Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://steamcommunity.com/gift-card/pay/50

Overview

General Information

Sample URL:http://steamcommunity.com/gift-card/pay/50
Analysis ID:1527484
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains string obfuscation

Classification

  • System is w10x64
  • chrome.exe (PID: 4280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2288,i,1344328353516409466,14368573491806877179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://steamcommunity.com/gift-card/pay/50" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://steamcommunity.com/?subsection=reviewsHTTP Parser: Found new string: script $J = jQuery.noConflict();.if ( typeof JSON != 'object' || !JSON.stringify || !JSON.parse ) { document.write( "<scr" + "ipt type=\"text\/javascript\" src=\"https:\/\/community.akamai.steamstatic.com\/public\/javascript\/json2.js?v=pmScf4470EZP&amp;l=english\" ><\/script>\n" ); };...
Source: https://steamcommunity.com/?subsection=videosHTTP Parser: Found new string: script $J = jQuery.noConflict();.if ( typeof JSON != 'object' || !JSON.stringify || !JSON.parse ) { document.write( "<scr" + "ipt type=\"text\/javascript\" src=\"https:\/\/community.akamai.steamstatic.com\/public\/javascript\/json2.js?v=pmScf4470EZP&amp;l=english\" ><\/script>\n" ); };...
Source: https://steamcommunity.com/?subsection=newsHTTP Parser: Found new string: script $J = jQuery.noConflict();.if ( typeof JSON != 'object' || !JSON.stringify || !JSON.parse ) { document.write( "<scr" + "ipt type=\"text\/javascript\" src=\"https:\/\/community.akamai.steamstatic.com\/public\/javascript\/json2.js?v=pmScf4470EZP&amp;l=english\" ><\/script>\n" ); };...
Source: https://steamcommunity.com/HTTP Parser: Found new string: script $J = jQuery.noConflict();.if ( typeof JSON != 'object' || !JSON.stringify || !JSON.parse ) { document.write( "<scr" + "ipt type=\"text\/javascript\" src=\"https:\/\/community.akamai.steamstatic.com\/public\/javascript\/json2.js?v=pmScf4470EZP&amp;l=english\" ><\/script>\n" ); };...
Source: https://steamcommunity.com/app/1238000HTTP Parser: Found new string: script $J = jQuery.noConflict();.if ( typeof JSON != 'object' || !JSON.stringify || !JSON.parse ) { document.write( "<scr" + "ipt type=\"text\/javascript\" src=\"https:\/\/community.akamai.steamstatic.com\/public\/javascript\/json2.js?v=pmScf4470EZP&amp;l=english\" ><\/script>\n" ); };...
Source: https://steamcommunity.com/?subsection=workshopHTTP Parser: Found new string: script $J = jQuery.noConflict();.if ( typeof JSON != 'object' || !JSON.stringify || !JSON.parse ) { document.write( "<scr" + "ipt type=\"text\/javascript\" src=\"https:\/\/community.akamai.steamstatic.com\/public\/javascript\/json2.js?v=pmScf4470EZP&amp;l=english\" ><\/script>\n" ); };...
Source: https://steamcommunity.com/?subsection=guidesHTTP Parser: Found new string: script $J = jQuery.noConflict();.if ( typeof JSON != 'object' || !JSON.stringify || !JSON.parse ) { document.write( "<scr" + "ipt type=\"text\/javascript\" src=\"https:\/\/community.akamai.steamstatic.com\/public\/javascript\/json2.js?v=pmScf4470EZP&amp;l=english\" ><\/script>\n" ); };...
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:50070 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /gift-card/pay/50 HTTP/1.1Host: steamcommunity.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: steamcommunity.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/globalv2.css?v=PAcV2zMBzzSV&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/apphub.css?v=rWkM_-wRHqVk&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/skin_1/apphubs.css?v=0phemHYwd3Hq&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/skin_1/apphub_home.css?v=cefH__IpZrq3&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/skin_1/communityhome.css?v=GeIOaG2XWvl-&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/skin_1/apphub_broadcast.css?v=9lBeWCEi48_y&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /public/shared/css/apphub_images.css?v=YSYBRzuK7chY&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/prototype-1.7.js?v=.55t44gwuwgvw HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL&l=english&load=effects,controls,slider,dragdrop HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/global.js?v=9OzcxMXbaV84&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/global.js?v=9OzcxMXbaV84&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/apphub.js?v=JSwdk0x7aW5O&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/prototype-1.7.js?v=.55t44gwuwgvw HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL&l=english&load=effects,controls,slider,dragdrop HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/apphub_home.js?v=8OrLYcA-XZ3m&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/user_reviews.js?v=LRs2cUK5D3j7&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/user_reviews_community.js?v=st0tzXwxiGks&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/communityhome.js?v=8-RwlLlPLHOa&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/manifest.js?v=AeTz4k_yg0o5&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~b28b7af69.js?v=KwNbKLgEHlA9&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/main.js?v=10oP_O2RCRyb&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/apphub.js?v=JSwdk0x7aW5O&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/apphub_home.js?v=8OrLYcA-XZ3m&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/localization/loyaltyrewards_manifest.js?v=H8DiZuDDXyS_&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/user_reviews.js?v=LRs2cUK5D3j7&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/communityhome.js?v=8-RwlLlPLHOa&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/user_reviews_community.js?v=st0tzXwxiGks&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/manifest.js?v=AeTz4k_yg0o5&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/localization/loyaltyrewards_manifest.js?v=H8DiZuDDXyS_&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/btn_header_installsteam_download.png?v=1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/login/throbber.gif HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/main.js?v=10oP_O2RCRyb&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~b28b7af69.js?v=KwNbKLgEHlA9&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/logo_valve_footer.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_logo.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/logo_steam.svg?t=962016 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/976730/196a45d8df1981ff6b6b1872a38dc38f6c22875d.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/107410/3212af52faf994c558bd622cb0f360c1ef295a6b.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/1238000/31c518c2ba20145063eb0273739ec63cee1f884a.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apps/allcontenthome?l=english&browsefilter=trend&appHubSubSection=11&forceanon=1 HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, text/html, application/xml, text/xml, */*X-Prototype-Version: 1.7X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/images//sharedfiles/searchbox_workshop_submit.gif HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/btn_header_installsteam_download.png?v=1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/login/throbber.gif HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/apphubs/bg_hubbottom.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.akamai.steamstatic.com/public/css/skin_1/apphub_home.css?v=cefH__IpZrq3&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/logo_valve_footer.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/976730/196a45d8df1981ff6b6b1872a38dc38f6c22875d.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/skin_1/ico_external_link.gif HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/107410/3212af52faf994c558bd622cb0f360c1ef295a6b.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steamcommunity/public/images/apps/1238000/31c518c2ba20145063eb0273739ec63cee1f884a.jpg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_logo.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/x9x9.gif HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/localization/shared_english-json.js?contenthash=7b0006d1832153426bb9 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/localization/sales_english-json.js?contenthash=ca9a1e883744b73bccf7 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/logo_steam.svg?t=962016 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/localization/main_english-json.js?contenthash=57d05ea87ba9248eee59 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images//sharedfiles/searchbox_workshop_submit.gif HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Medium.ttf?v=4.015 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://steamcommunity.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Regular.ttf?v=4.015 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://steamcommunity.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/skin_1/ico_external_link.gif HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/apphubs/bg_hubbottom.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/applications/community/communityawardsapp.css?contenthash=789dd1fbdb6c6b5c773d HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~4b330692b.js?contenthash=2ffbf18b870ce77437bb HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~906a41d8e.js?contenthash=33b0b0d98ddf97ccf5af HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~c7a3fa389.js?contenthash=97a1dd058cba565f4c65 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~4b330692b.js?contenthash=7d874d1157c1ee4ebb08 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/communityawardsapp.js?contenthash=b6a3d524d2d7d31110cf HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/x9x9.gif HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/localization/sales_english-json.js?contenthash=ca9a1e883744b73bccf7 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/localization/shared_english-json.js?contenthash=7b0006d1832153426bb9 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/localization/main_english-json.js?contenthash=57d05ea87ba9248eee59 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~906a41d8e.js?contenthash=33b0b0d98ddf97ccf5af HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~c7a3fa389.js?contenthash=97a1dd058cba565f4c65 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~4b330692b.js?contenthash=7d874d1157c1ee4ebb08 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~4b330692b.js?contenthash=2ffbf18b870ce77437bb HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/communityawardsapp.js?contenthash=b6a3d524d2d7d31110cf HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: steamcommunity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /about/ HTTP/1.1Host: store.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/shared_global.css?v=cNFo_SNYcn7k&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/buttons.css?v=CrrkDubPqLcq&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/v6/store.css?v=Rzrd3uCdRpEQ&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/styles_about.css?v=i6LprAjCXlha&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/promo/newstore2016.css?v=Lv_hriLyrQ5z&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/slick/slick.css?v=ZSVHTEnT3WNW&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/css/shared_responsive.css?v=e-GD37z7aOe7&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/main.js?v=kZi5rlQjsrCl&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/dynamicstore.js?v=fz6Sv1tbS3ZE&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/prototype-1.7.js?v=.a38iP7Khdmyy HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwk&l=english&load=effects,controls,slider HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/about.js?v=T9HhtJ81mJgN&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/main.js?v=kZi5rlQjsrCl&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/dynamicstore.js?v=fz6Sv1tbS3ZE&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/prototype-1.7.js?v=.a38iP7Khdmyy HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwk&l=english&load=effects,controls,slider HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?subsection=workshop HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/javascript/about.js?v=T9HhtJ81mJgN&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/logo_valve_footer.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/applications/store/main.css?v=iPcuLUxcstpM&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apps/allcontenthome?l=english&browsefilter=trend&appHubSubSection=6&forceanon=1 HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, text/html, application/xml, text/xml, */*X-Prototype-Version: 1.7X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://steamcommunity.com/?subsection=workshopAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_logo.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/logo_valve_footer.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/manifest.js?v=3EOUTYYpLHaM&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/global.js?v=9OzcxMXbaV84&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/libraries~b28b7af69.js?v=T0UG9me55G-1&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/main.js?v=aUViwq1A50qL&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/videos/about_hero_loop_web.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apps/allcontenthome?l=english&browsefilter=trend&appHubSubSection=6&forceanon=1 HTTP/1.1Host: steamcommunity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/manifest.js?v=3EOUTYYpLHaM&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_logo.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store//about/logo_steam.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/videos/about_hero_loop_web.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/libraries~b28b7af69.js?v=T0UG9me55G-1&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/apphubs/item_type_hover.png?v=1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.akamai.steamstatic.com/public/shared/css/apphub.css?v=rWkM_-wRHqVk&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/apphubs/bg_workshopitem.png?v=1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.akamai.steamstatic.com/public/shared/css/apphub.css?v=rWkM_-wRHqVk&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dynamicstore/saledata/?cc=US HTTP/1.1Host: store.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://store.steampowered.com/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; browserid=3863616109313957466; sessionid=7aaedfd11dc49404ee7d120f; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/logo_steam.svg?t=962016 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/main.js?v=aUViwq1A50qL&l=english HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-macos.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-steamos.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store//about/logo_steam.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/btn_header_installsteam_download.png?v=1 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=cNFo_SNYcn7k&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-windows.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.akamai.steamstatic.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-chromeos.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/apphubs/item_type_hover.png?v=1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/apphubs/bg_workshopitem.png?v=1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/logo_steam.svg?t=962016 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dynamicstore/saledata/?cc=US HTTP/1.1Host: store.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; browserid=3863616109313957466; sessionid=7aaedfd11dc49404ee7d120f; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /store/about/icon-macos.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-steamos.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/header/btn_header_installsteam_download.png?v=1 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-windows.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-chromeos.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?subsection=news HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /apps/allcontenthome?l=english&browsefilter=trend&appHubSubSection=5&forceanon=1 HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, text/html, application/xml, text/xml, */*X-Prototype-Version: 1.7X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://steamcommunity.com/?subsection=newsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_community.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apps/allcontenthome?l=english&browsefilter=trend&appHubSubSection=5&forceanon=1 HTTP/1.1Host: steamcommunity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_community_pt1.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_community_pt2.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_community_pt3.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_hardware.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_hardware_pt1.png?v=2 HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_community.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_community_pt1.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/v6/logo_steam_footer.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_hardware_pt2.png?v=2 HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_steamworks.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?subsection=guides HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_community_pt2.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/footerLogo_valve_new.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_steamworks_pt1.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_steamworks_pt2.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_community_pt3.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/logo-steamworks.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/v6/logo_steam_footer.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/ico/ico_facebook.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-steamchat.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_hardware.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_hardware_pt1.png?v=2 HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_hardware_pt2.png?v=2 HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-gamehubs.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-broadcasts.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_steamworks.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/ico/ico_twitter.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-steamworkshop.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/footerLogo_valve_new.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/popups/btn_arrow_down_padded.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=cNFo_SNYcn7k&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-steammobile.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-earlyaccess.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-languages.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-payment.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-controllers.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/shared_english-json.js?contenthash=b762b3c9fb67218683df HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/sales_english-json.js?contenthash=3e3b65fabec655df899a HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apps/allcontenthome?l=english&browsefilter=trend&appHubSubSection=9&forceanon=1 HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, text/html, application/xml, text/xml, */*X-Prototype-Version: 1.7X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://steamcommunity.com/?subsection=guidesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_steamworks_pt1.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/main_english-json.js?contenthash=4b7b674856a3b07d81fe HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/marketing_english-json.js?contenthash=2724d0de18cba8996ab6 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://store.steampowered.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/videos/about_hero_loop_web.webm HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoReferer: https://store.steampowered.com/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /public/shared/images/apphubs/not-yet.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.akamai.steamstatic.com/public/shared/css/apphub_images.css?v=YSYBRzuK7chY&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/ico/ico_facebook.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Medium.ttf?v=4.015 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://store.steampowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-steamchat.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-gamehubs.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/logo-steamworks.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/comment_quoteicon.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.akamai.steamstatic.com/public/shared/css/apphub.css?v=rWkM_-wRHqVk&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Regular.ttf?v=4.015 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://store.steampowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Thin.ttf?v=4.015 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://store.steampowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Light.ttf?v=4.015 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://store.steampowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-broadcasts.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Bold.ttf?v=4.015 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://store.steampowered.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/cta_hero_steamworks_pt2.png HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images//award_icon_blue.svg HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/apphubs/4-star.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.akamai.steamstatic.com/public/shared/css/apphub_images.css?v=YSYBRzuK7chY&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-steamworkshop.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/ico/ico_twitter.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/popups/btn_arrow_down_padded.png HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/shared_english-json.js?contenthash=b762b3c9fb67218683df HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apps/allcontenthome?l=english&browsefilter=trend&appHubSubSection=9&forceanon=1 HTTP/1.1Host: steamcommunity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/sales_english-json.js?contenthash=3e3b65fabec655df899a HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/main_english-json.js?contenthash=4b7b674856a3b07d81fe HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/store/marketing_english-json.js?contenthash=2724d0de18cba8996ab6 HTTP/1.1Host: store.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-steammobile.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-earlyaccess.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-payment.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-languages.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/apphubs/not-yet.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/comment_quoteicon.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/about/icon-controllers.svg HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/images//award_icon_blue.svg HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/apphubs/4-star.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: store.steampowered.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/about/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; browserid=3863616109313957466; sessionid=7aaedfd11dc49404ee7d120f; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: store.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; browserid=3863616109313957466; sessionid=7aaedfd11dc49404ee7d120f; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?subsection=videos HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /apps/allcontenthome?l=english&browsefilter=trend&appHubSubSection=3&forceanon=1 HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, text/html, application/xml, text/xml, */*X-Prototype-Version: 1.7X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://steamcommunity.com/?subsection=videosAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/shared/images/apphubs/play_icon80.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /vi/NqhZpWoUl2U/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/Ulrix19-aac/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/uvoQ47j-f1Q/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/3ZK_ycXpOSM/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/RJ9f-MzcbSQ/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/OS-E1SgBxRM/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /vi/5Zie0MwBgMo/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/zzwO-CHuPXc/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/AEXWZp5pUaQ/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /vi/4XMbGZQRmoA/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/images/apphubs/play_icon80.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apps/allcontenthome?l=english&browsefilter=trend&appHubSubSection=3&forceanon=1 HTTP/1.1Host: steamcommunity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /vi/RJ9f-MzcbSQ/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/NqhZpWoUl2U/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/3ZK_ycXpOSM/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/uvoQ47j-f1Q/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/Ulrix19-aac/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/OS-E1SgBxRM/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /vi/AEXWZp5pUaQ/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/5Zie0MwBgMo/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/zzwO-CHuPXc/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/4XMbGZQRmoA/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /?subsection=reviews HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /apps/allcontenthome?l=english&browsefilter=trend&appHubSubSection=10&forceanon=1 HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, text/html, application/xml, text/xml, */*X-Prototype-Version: 1.7X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://steamcommunity.com/?subsection=reviewsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/images/userreviews/icon_thumbsUp.png?v=1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/fonts/MotivaSans-Bold.ttf?v=4.015 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://steamcommunity.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /apps/allcontenthome?l=english&browsefilter=trend&appHubSubSection=10&forceanon=1 HTTP/1.1Host: steamcommunity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /public/shared/images/userreviews/icon_thumbsUp.png?v=1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /app/1238000 HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/javascript/webui/clientcom.js?v=9yzMGndrVfY4&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/images/apphubs/hub_divider.png?v=1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.akamai.steamstatic.com/public/css/skin_1/apphub_home.css?v=cefH__IpZrq3&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/sharedfiles/workshop_dateselect_arrow.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.akamai.steamstatic.com/public/css/skin_1/apphub_home.css?v=cefH__IpZrq3&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/apphubs/bg_filter_blue.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.akamai.steamstatic.com/public/shared/css/apphub.css?v=rWkM_-wRHqVk&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images//apphubs/icons/icon_stats.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/webui/clientcom.js?v=9yzMGndrVfY4&l=english HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /vi/u2HrBtQdIPU/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/apphubs/hub_divider.png?v=1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images/sharedfiles/workshop_dateselect_arrow.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/images//apphubs/icons/icon_stats.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/images//award_icon.svg HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /vi/cwuNaiLME4w/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/apphubs/bg_filter_blue.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /vi/LhbLHnGM5K0/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/u2HrBtQdIPU/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images//award_icon.svg HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/cwuNaiLME4w/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /vi/LhbLHnGM5K0/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/eI-II5iP0zU/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/pHDZSyghAUY/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/images/userreviews/icon_thumbsDown.png?v=1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/images/apphubs/5-star.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.akamai.steamstatic.com/public/shared/css/apphub_images.css?v=YSYBRzuK7chY&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/iconholder_inactive.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.akamai.steamstatic.com/public/shared/css/apphub.css?v=rWkM_-wRHqVk&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/css/applications/community/chunk~f036ce556.css?contenthash=8a47d89b9c2405919d78 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/applications/community/chunk~c18a43282.css?contenthash=105f574e8284d92d90cc HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/applications/community/chunk~642602239.css?contenthash=b31eb7b912dea12abf0c HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/applications/community/chunk~69438e232.css?contenthash=b7ec8c46f92df25721ec HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/userreviews/icon_thumbsDown.png?v=1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/eI-II5iP0zU/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/applications/community/chunk~d2dd7ecf6.css?contenthash=60c352e8d534fddd2005 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/apphubs/5-star.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/pHDZSyghAUY/0.jpg HTTP/1.1Host: img.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/applications/community/chunk~b1f9f17fd.css?contenthash=75aec8e6b09effd488c7 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/iconholder_inactive.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/css/applications/community/events.css?contenthash=558bc776601a931c1489 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/images/apphubs/speech_corner.png?v=1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.akamai.steamstatic.com/public/shared/css/apphub.css?v=rWkM_-wRHqVk&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/images/buttons/icons_16.png?v=5 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/images/apphubs/icons/icon_rate.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://community.akamai.steamstatic.com/public/shared/css/apphub.css?v=rWkM_-wRHqVk&l=englishAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~f036ce556.js?contenthash=3e5cb211c045c9e969c2 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~db3efe566.js?contenthash=0f6e44d85093ec6bb0ae HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~c18a43282.js?contenthash=0351b7502ed8bfee018e HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /public/shared/images/apphubs/speech_corner.png?v=1 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~642602239.js?contenthash=b5bfdf3dd4f48bb33eb3 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/buttons/icons_16.png?v=5 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~69438e232.js?contenthash=e7893b4ce48f1db03942 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/apphubs/icons/icon_rate.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~f036ce556.js?contenthash=3e5cb211c045c9e969c2 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~eb698e092.js?contenthash=71a78cf07260718362fc HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~b1f9f17fd.js?contenthash=8d18d84791d390e31061 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~25d238eb8.js?contenthash=19dce2a8978d2c1b5bcd HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~db3efe566.js?contenthash=0f6e44d85093ec6bb0ae HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/libraries~c18a43282.js?contenthash=0351b7502ed8bfee018e HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/javascript/applications/community/chunk~0c880f568.js?contenthash=349e034b7e6c5db12d45 HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://steamcommunity.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_311.2.drString found in binary or memory: &nbsp; <span aria-hidden="true">|</span> &nbsp;<a href="https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.facebook.com%2FSteam" target="_blank" rel=" noopener"><img src="https://store.akamai.steamstatic.com/public/images/ico/ico_facebook.png" alt="Facebook"> Steam</a> equals www.facebook.com (Facebook)
Source: chromecache_605.2.dr, chromecache_560.2.dr, chromecache_718.2.dr, chromecache_363.2.drString found in binary or memory: var youtubeurl = location.protocol + '//www.youtube.com/embed/' + videoid + '?showinfo=0&autohide=1&fs=1&hd=1&modestbranding=1&rel=0&showsearch=0&wmode=direct&autoplay=1'; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: community.akamai.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: cdn.akamai.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: store.steampowered.com
Source: global trafficDNS traffic detected: DNS query: store.akamai.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: shared.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: steamuserimages-a.akamaihd.net
Source: global trafficDNS traffic detected: DNS query: shared.akamai.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: img.youtube.com
Source: global trafficDNS traffic detected: DNS query: avatars.akamai.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: api.steampowered.com
Source: chromecache_630.2.dr, chromecache_350.2.dr, chromecache_745.2.dr, chromecache_553.2.drString found in binary or memory: http://blogs.law.harvard.edu/ivan)
Source: chromecache_630.2.dr, chromecache_350.2.dr, chromecache_745.2.dr, chromecache_553.2.drString found in binary or memory: http://diveintomark.org/)
Source: chromecache_630.2.dr, chromecache_350.2.dr, chromecache_745.2.dr, chromecache_553.2.drString found in binary or memory: http://encytemedia.com/)
Source: chromecache_811.2.drString found in binary or memory: http://github.com/kenwheeler/slick
Source: chromecache_811.2.drString found in binary or memory: http://github.com/kenwheeler/slick/issues
Source: chromecache_811.2.drString found in binary or memory: http://kenwheeler.github.io
Source: chromecache_811.2.drString found in binary or memory: http://kenwheeler.github.io/slick
Source: chromecache_630.2.dr, chromecache_350.2.dr, chromecache_745.2.dr, chromecache_553.2.drString found in binary or memory: http://mir.aculo.us)
Source: chromecache_630.2.dr, chromecache_350.2.dr, chromecache_745.2.dr, chromecache_553.2.drString found in binary or memory: http://script.aculo.us
Source: chromecache_745.2.dr, chromecache_553.2.drString found in binary or memory: http://script.aculo.us/
Source: chromecache_735.2.dr, chromecache_522.2.dr, chromecache_564.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: http://store.steampowered.com/privacy_agreement/
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
Source: chromecache_749.2.dr, chromecache_705.2.dr, chromecache_721.2.dr, chromecache_759.2.dr, chromecache_487.2.dr, chromecache_625.2.dr, chromecache_600.2.dr, chromecache_692.2.dr, chromecache_665.2.dr, chromecache_364.2.dr, chromecache_286.2.dr, chromecache_485.2.dr, chromecache_684.2.dr, chromecache_710.2.dr, chromecache_678.2.dr, chromecache_583.2.dr, chromecache_505.2.dr, chromecache_347.2.dr, chromecache_697.2.dr, chromecache_439.2.dr, chromecache_794.2.drString found in binary or memory: http://store.steampowered.com/subscriber_agreement/.
Source: chromecache_311.2.drString found in binary or memory: http://twitter.com/steam
Source: chromecache_574.2.dr, chromecache_414.2.dr, chromecache_472.2.drString found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_630.2.dr, chromecache_350.2.drString found in binary or memory: http://www.oriontransfer.co.nz
Source: chromecache_735.2.dr, chromecache_522.2.dr, chromecache_564.2.drString found in binary or memory: http://www.prototypejs.org/
Source: chromecache_311.2.drString found in binary or memory: http://www.steampowered.com/steamworks/
Source: chromecache_630.2.dr, chromecache_350.2.dr, chromecache_745.2.dr, chromecache_553.2.drString found in binary or memory: http://www.tirsen.com)
Source: chromecache_311.2.drString found in binary or memory: http://www.valvesoftware.com
Source: chromecache_311.2.drString found in binary or memory: http://www.valvesoftware.com/about
Source: chromecache_510.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: http://www.valvesoftware.com/legal.htm
Source: chromecache_484.2.dr, chromecache_320.2.drString found in binary or memory: http://www.youworkforthem.com/designer/293/niramekko
Source: chromecache_484.2.dr, chromecache_320.2.drString found in binary or memory: http://www.youworkforthem.com/font-license
Source: chromecache_484.2.dr, chromecache_320.2.drString found in binary or memory: http://www.youworkforthem.com/product.php?sku=T2982
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/client/installer/SteamSetup.exe
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/client/installer/steam.deb
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/client/installer/steam.dmg
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/107410/3212af52faf994c558bd622c
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/1238000/31c518c2ba20145063eb027
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/976730/196a45d8df1981ff6b6b1872
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store//about/logo_steam.svg
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/cta_hero_community.png
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/cta_hero_community_pt1.png
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/cta_hero_community_pt2.png
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/cta_hero_community_pt3.png
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/cta_hero_hardware.png
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/cta_hero_hardware_pt1.png?v=2
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/cta_hero_hardware_pt2.png?v=2
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/cta_hero_steamworks.png
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/cta_hero_steamworks_pt1.png
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/cta_hero_steamworks_pt2.png
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/icon-broadcasts.svg
Source: chromecache_311.2.dr, chromecache_547.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/icon-chromeos.svg
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/icon-controllers.svg
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/icon-earlyaccess.svg
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/icon-gamehubs.svg
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/icon-languages.svg
Source: chromecache_311.2.dr, chromecache_547.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/icon-macos.svg
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/icon-payment.svg
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/icon-steamchat.svg
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/icon-steammobile.svg
Source: chromecache_311.2.dr, chromecache_547.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/icon-steamos.svg
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/icon-steamworkshop.svg
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/logo-steamworks.svg
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/social-og.jpg
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/videos/about_hero_loop_web.mp4
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/videos/about_hero_loop_web.png
Source: chromecache_311.2.drString found in binary or memory: https://cdn.akamai.steamstatic.com/store/about/videos/about_hero_loop_web.webm
Source: chromecache_605.2.dr, chromecache_560.2.dr, chromecache_718.2.dr, chromecache_363.2.drString found in binary or memory: https://checkout.steampowered.com/parental/ajaxlock
Source: chromecache_605.2.dr, chromecache_560.2.dr, chromecache_718.2.dr, chromecache_363.2.drString found in binary or memory: https://community.akamai.steamstatic.com/
Source: chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&a
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/apphub_broadcast.css?v=9lBeWCEi48_y&amp;l
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/apphub_home.css?v=cefH__IpZrq3&amp;l=engl
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/apphubs.css?v=0phemHYwd3Hq&amp;l=english
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/communityhome.css?v=GeIOaG2XWvl-&amp;l=en
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=english
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1
Source: chromecache_654.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images//sharedfiles/icons/icon_spoiler_tag.png
Source: chromecache_654.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images//sharedfiles/icons/icon_warning.png
Source: chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images//sharedfiles/searchbox_workshop_submit.gif
Source: chromecache_326.2.dr, chromecache_477.2.dr, chromecache_772.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_704.2.dr, chromecache_453.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/login/throbber.gif
Source: chromecache_798.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/community_2_background_gradient.png
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/ico_external_link.gif
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/images/x9x9.gif
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/apphub_home.js?v=8OrLYcA-XZ3m&amp;l=engli
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/loyal
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=10oP_O2R
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=AeTz
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/communityhome.js?v=8-RwlLlPLHOa&amp;l=eng
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=english
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&amp;l=engl
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=english
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/user_reviews_community.js?v=st0tzXwxiGks&
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/apphub.css?v=rWkM_-wRHqVk&amp;l=english
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/apphub_images.css?v=YSYBRzuK7chY&amp;l=en
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english
Source: chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=engl
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=en
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images//award_icon_blue.svg
Source: chromecache_502.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_announcement.png?v=1
Source: chromecache_502.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_filter_blue.png
Source: chromecache_502.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_guide.jpg
Source: chromecache_502.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_header.png
Source: chromecache_502.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshop_header.png?v=3
Source: chromecache_502.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshop_piston.png
Source: chromecache_502.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshopitem.png
Source: chromecache_502.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshopitem.png?v=1
Source: chromecache_502.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/btn_blue.png
Source: chromecache_502.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/icons/icon_pin.png
Source: chromecache_502.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/icons/icon_rate.png
Source: chromecache_502.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/item_type_hover.png?v=1
Source: chromecache_502.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/speech_corner.png?v=1
Source: chromecache_502.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/apphubs/text_fade.png?v=1
Source: chromecache_664.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/buttons/icon_double_arrows.png
Source: chromecache_664.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/buttons/icons_16.png?v=5);
Source: chromecache_664.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/buttons/icons_18.png?v=3);
Source: chromecache_502.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/comment_quoteicon.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_5300_dashes.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_5400_crosshatch.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_5500_spiral.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_5600_leaves.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_5700_mountain.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_5800_rain.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_5900_tornado.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_6000_snowflake.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_6100_crown.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_airelement_1-2.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_airelement_3-4.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_airelement_5-6.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_airelement_7-8.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_airelement_9-10.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_angle.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_arrows.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_books.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_chevrons.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_circle2.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_crystals.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_earthelement.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_fireelement.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_flag.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_1-2.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_3-4.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_5-6.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_7-8.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_9-10.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_grunge_1.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_grunge_2.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_grunge_3.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_grunge_4.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_grunge_5.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_halftone_1.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_halftone_2.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_halftone_3.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_hexagons.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_mandala_1-2.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_mandala_3-4.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_mandala_5-6.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_mandala_7-8.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_mandala_9-10.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_patterns_1-2.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_patterns_3-4.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_patterns_5-6.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_patterns_7-8.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_patterns_9-10.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_shapes_1.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_shapes_2.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_shapes_3.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_shapes_4.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_shapes_5.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_shields.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_space.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_spiro_1-2.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_spiro_3-4.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_spiro_5-6.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_spiro_7-8.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_spiro_9-10.png?v=2
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_waterelement.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/community/levels_wings.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/friendindicator_small.png
Source: chromecache_502.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/game_ico_overlay.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/btn_header_installsteam_downloa
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/globalheader_highlight.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/inbox_async_game.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/inbox_async_game_invite.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/inbox_icons_sprite.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/inbox_moderator_message.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/inbox_tradeoffers.png
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/notification_bell.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-logo.svg
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-playable.svg
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-unknown.svg
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-unsupported.svg
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-verified.svg
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/ico/icon_content_warning.png
Source: chromecache_502.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/iconholder_inactive.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down_padded.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/popups/hover_arrow_both.gif
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
Source: chromecache_507.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/local_menu_hamburger.png
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
Source: chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/steam_share_image.jpg
Source: chromecache_654.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/sharedfiles/sketchfab_play.png
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/userreviews/icon_thumbsUp.png?v=1
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/v6/icon_expand.png
Source: chromecache_607.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/v6/icon_expand_white.png
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/apphub.js?v=JSwdk0x7aW5O&amp;l=eng
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/user_reviews.js?v=LRs2cUK5D3j7&amp
Source: chromecache_660.2.drString found in binary or memory: https://fonts.gstatic.com/s/chonburi/v4/8AtqGs-wOpGRTBq66LWJHLzriA.woff2)
Source: chromecache_660.2.drString found in binary or memory: https://fonts.gstatic.com/s/chonburi/v4/8AtqGs-wOpGRTBq66LWSHLzriA.woff2)
Source: chromecache_660.2.drString found in binary or memory: https://fonts.gstatic.com/s/jollylodger/v7/BXRsvFTAh_bGkA1uQ48dlB3lUODS7Zw.woff2)
Source: chromecache_660.2.drString found in binary or memory: https://fonts.gstatic.com/s/jollylodger/v7/BXRsvFTAh_bGkA1uQ48dlB3lXuDS.woff2)
Source: chromecache_660.2.drString found in binary or memory: https://fonts.gstatic.com/s/newrocker/v8/MwQzbhjp3-HImzcCU_cJoGQfiA.woff2)
Source: chromecache_660.2.drString found in binary or memory: https://fonts.gstatic.com/s/newrocker/v8/MwQzbhjp3-HImzcCU_cJoGofiIlP.woff2)
Source: chromecache_660.2.drString found in binary or memory: https://fonts.gstatic.com/s/sigmarone/v10/co3DmWZ8kjZuErj9Ta3do6Tppg.woff2)
Source: chromecache_660.2.drString found in binary or memory: https://fonts.gstatic.com/s/sigmarone/v10/co3DmWZ8kjZuErj9Ta3do6rppkDi.woff2)
Source: chromecache_660.2.drString found in binary or memory: https://fonts.gstatic.com/s/sigmarone/v10/co3DmWZ8kjZuErj9Ta3do6vppkDi.woff2)
Source: chromecache_660.2.drString found in binary or memory: https://github.com/arqex/react-datetime
Source: chromecache_510.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://help.steampowered.com/en/
Source: chromecache_311.2.drString found in binary or memory: https://help.steampowered.com/en/?snr=1_44_44_
Source: chromecache_605.2.dr, chromecache_560.2.dr, chromecache_718.2.dr, chromecache_363.2.dr, chromecache_540.2.dr, chromecache_598.2.drString found in binary or memory: https://help.steampowered.com/en/wizard/HelpWithLimitedAccount
Source: chromecache_586.2.dr, chromecache_313.2.dr, chromecache_492.2.dr, chromecache_408.2.drString found in binary or memory: https://login.steampowered.com/jwt/ajaxrefresh
Source: chromecache_311.2.drString found in binary or memory: https://partner.steamgames.com/
Source: chromecache_311.2.drString found in binary or memory: https://partner.steamgames.com/steamdirect
Source: chromecache_696.2.dr, chromecache_362.2.dr, chromecache_646.2.dr, chromecache_330.2.dr, chromecache_636.2.dr, chromecache_506.2.drString found in binary or memory: https://plau.cohttps://plau.co
Source: chromecache_696.2.dr, chromecache_362.2.dr, chromecache_646.2.dr, chromecache_330.2.dr, chromecache_636.2.dr, chromecache_506.2.drString found in binary or memory: https://plau.cohttps://plau.coCopyright
Source: chromecache_696.2.dr, chromecache_362.2.dr, chromecache_506.2.drString found in binary or memory: https://plau.cohttps://plau.coMotiva
Source: chromecache_605.2.dr, chromecache_560.2.dr, chromecache_718.2.dr, chromecache_363.2.drString found in binary or memory: https://player.vimeo.com/video/
Source: chromecache_416.2.dr, chromecache_521.2.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/
Source: chromecache_311.2.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1086940/capsule_231x87.jpg?t=1725
Source: chromecache_311.2.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1675200/capsule_231x87.jpg?t=1699
Source: chromecache_311.2.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1790600/capsule_231x87.jpg?t=1728
Source: chromecache_311.2.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2124490/capsule_231x87.jpg?t=1728
Source: chromecache_311.2.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2183900/capsule_231x87.jpg?t=1727
Source: chromecache_311.2.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2186680/capsule_231x87.jpg?t=1727
Source: chromecache_311.2.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/230410/6736cc421657545d4de7f5b981
Source: chromecache_311.2.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2344520/capsule_231x87.jpg?t=1728
Source: chromecache_311.2.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/236390/17ee5af8d9da90216072a2a274
Source: chromecache_311.2.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2429640/capsule_231x87.jpg?t=1727
Source: chromecache_311.2.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/252490/21aac0b6e20e1ba12f635e7deb
Source: chromecache_311.2.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2669320/capsule_231x87.jpg?t=1727
Source: chromecache_311.2.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2679460/capsule_231x87.jpg?t=1727
Source: chromecache_311.2.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/3070070/capsule_231x87.jpg?t=1727
Source: chromecache_311.2.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/526870/c5211d0931f57d56a927bb1e99
Source: chromecache_311.2.drString found in binary or memory: https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/730/capsule_231x87.jpg?t=17194263
Source: chromecache_510.2.dr, chromecache_791.2.drString found in binary or memory: https://shared.steamstatic.com/store_item_assets/steam/apps/107410/page_bg_generated_v6b.jpg?t=17261
Source: chromecache_605.2.dr, chromecache_560.2.dr, chromecache_718.2.dr, chromecache_363.2.drString found in binary or memory: https://sketchfab.com/models/
Source: chromecache_561.2.dr, chromecache_588.2.dr, chromecache_318.2.dr, chromecache_512.2.drString found in binary or memory: https://steam.tv
Source: chromecache_605.2.dr, chromecache_560.2.dr, chromecache_718.2.dr, chromecache_363.2.drString found in binary or memory: https://steam.tv/parental/ajaxlock
Source: chromecache_654.2.drString found in binary or memory: https://steamcommunity-a.akamaihd.net/public/shared/images/popups/hover_arrow_both.gif
Source: chromecache_326.2.dr, chromecache_560.2.dr, chromecache_718.2.dr, chromecache_772.2.dr, chromecache_363.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_453.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com
Source: chromecache_718.2.dr, chromecache_363.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com/
Source: chromecache_326.2.drString found in binary or memory: https://steamcommunity.com/?browsefilter=mostrecent
Source: chromecache_510.2.drString found in binary or memory: https://steamcommunity.com/?browsefilter=mostrecent&subsection=guides
Source: chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
Source: chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com/?subsection=guides
Source: chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com/?subsection=images
Source: chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com/?subsection=news
Source: chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com/?subsection=reviews
Source: chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com/?subsection=screenshots
Source: chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com/?subsection=videos
Source: chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com/?subsection=workshop
Source: chromecache_409.2.dr, chromecache_459.2.dr, chromecache_356.2.drString found in binary or memory: https://steamcommunity.com/app/
Source: chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com/app/107410
Source: chromecache_699.2.dr, chromecache_673.2.drString found in binary or memory: https://steamcommunity.com/app/1147860
Source: chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com/app/1238000
Source: chromecache_699.2.drString found in binary or memory: https://steamcommunity.com/app/2124490
Source: chromecache_699.2.drString found in binary or memory: https://steamcommunity.com/app/2198150
Source: chromecache_699.2.drString found in binary or memory: https://steamcommunity.com/app/2458560
Source: chromecache_699.2.drString found in binary or memory: https://steamcommunity.com/app/2475490
Source: chromecache_699.2.drString found in binary or memory: https://steamcommunity.com/app/2915460
Source: chromecache_699.2.drString found in binary or memory: https://steamcommunity.com/app/3070070
Source: chromecache_699.2.drString found in binary or memory: https://steamcommunity.com/app/3097560
Source: chromecache_699.2.drString found in binary or memory: https://steamcommunity.com/app/526870
Source: chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com/app/976730
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com/apps/allcontenthome
Source: chromecache_699.2.dr, chromecache_673.2.dr, chromecache_801.2.drString found in binary or memory: https://steamcommunity.com/apps/allcontenthome/
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com/apps/getHubs
Source: chromecache_605.2.dr, chromecache_560.2.dr, chromecache_718.2.dr, chromecache_363.2.drString found in binary or memory: https://steamcommunity.com/chat/
Source: chromecache_605.2.dr, chromecache_560.2.dr, chromecache_718.2.dr, chromecache_363.2.drString found in binary or memory: https://steamcommunity.com/chat/friend/
Source: chromecache_605.2.dr, chromecache_560.2.dr, chromecache_718.2.dr, chromecache_363.2.drString found in binary or memory: https://steamcommunity.com/chat/group/
Source: chromecache_311.2.drString found in binary or memory: https://steamcommunity.com/communitycontent/
Source: chromecache_510.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com/discussions/
Source: chromecache_699.2.drString found in binary or memory: https://steamcommunity.com/id/Dzarmer/recommended/2458560/
Source: chromecache_699.2.drString found in binary or memory: https://steamcommunity.com/id/InstantGeekTTV/recommended/526870/
Source: chromecache_699.2.drString found in binary or memory: https://steamcommunity.com/id/Weeeishy/recommended/3070070/
Source: chromecache_699.2.drString found in binary or memory: https://steamcommunity.com/id/awastrel/recommended/1147860/
Source: chromecache_699.2.drString found in binary or memory: https://steamcommunity.com/id/getxmr/recommended/2198150/
Source: chromecache_699.2.drString found in binary or memory: https://steamcommunity.com/id/loganlohmar/recommended/3097560/
Source: chromecache_699.2.drString found in binary or memory: https://steamcommunity.com/id/weloveaspect/recommended/2124490/
Source: chromecache_699.2.drString found in binary or memory: https://steamcommunity.com/linkfilter/?u=https%3A%2F%2Fgithub.com%2FUE4SS-RE%2FRE-UE4SS%2Freleases
Source: chromecache_326.2.drString found in binary or memory: https://steamcommunity.com/login/home/?goto=
Source: chromecache_510.2.drString found in binary or memory: https://steamcommunity.com/login/home/?goto=%3Fsubsection%3Dguides
Source: chromecache_510.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com/market/
Source: chromecache_510.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com/my/wishlist/
Source: chromecache_699.2.drString found in binary or memory: https://steamcommunity.com/profiles/76561197986048179/recommended/3070070/
Source: chromecache_699.2.drString found in binary or memory: https://steamcommunity.com/profiles/76561198094000424/recommended/2475490/
Source: chromecache_699.2.drString found in binary or memory: https://steamcommunity.com/profiles/76561198435720717/recommended/2915460/
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com/search/
Source: chromecache_311.2.drString found in binary or memory: https://steamcommunity.com/updates/broadcasting
Source: chromecache_311.2.drString found in binary or memory: https://steamcommunity.com/updates/chatupdate
Source: chromecache_779.2.drString found in binary or memory: https://steamcommunity.com/userreviews/ajaxgetvotes/
Source: chromecache_311.2.drString found in binary or memory: https://steamcommunity.com/workshop
Source: chromecache_510.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://steamcommunity.com/workshop/
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/css/applications/store/main.css?v=iPcuLUxcstpM&amp;l=eng
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/css/promo/newstore2016.css?v=Lv_hriLyrQ5z&amp;l=english
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/css/slick/slick.css?v=ZSVHTEnT3WNW&amp;l=english
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/css/styles_about.css?v=i6LprAjCXlha&amp;l=english
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/css/v6/store.css?v=BoPNbbsndIQb&amp;l=english
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/footerLogo_valve_new.png
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/ico/ico_twitter.png
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/1.png?v=5&quot;/&gt;
Source: chromecache_699.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/10.png?v=5&quot;/&gt;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/11.png?v=5&quot;/&gt;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/13.png?v=5&quot;/&gt;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/14.png?v=5&quot;/&gt;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/15.png?v=5&quot;/&gt;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/16.png?v=5&quot;/&gt;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/17.png?v=5&quot;/&gt;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/18.png?v=5&quot;/&gt;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/19.png?v=5&quot;/&gt;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/2.png?v=5&quot;/&gt;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/20.png?v=5&quot;/&gt;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/21.png?v=5&quot;/&gt;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/22.png?v=5&quot;/&gt;
Source: chromecache_699.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/23.png?v=5&quot;/&gt;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/3.png?v=5&quot;/&gt;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/4.png?v=5&quot;/&gt;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/5.png?v=5&quot;/&gt;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/6.png?v=5&quot;/&gt;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/7.png?v=5&quot;/&gt;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/8.png?v=5&quot;/&gt;
Source: chromecache_699.2.dr, chromecache_582.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/9.png?v=5&quot;/&gt;
Source: chromecache_416.2.dr, chromecache_521.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/promo/lunar2019/lny2019_title_en.png
Source: chromecache_416.2.dr, chromecache_521.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/v6/ico/ico_selected_green.png
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/images/v6/logo_steam_footer.png
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/about.js?v=T9HhtJ81mJgN&amp;l=english
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/applications/store/libraries~b28b7af69.js?v=T
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/applications/store/main.js?v=aUViwq1A50qL&amp
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/applications/store/manifest.js?v=3EOUTYYpLHaM
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/dynamicstore.js?v=fz6Sv1tbS3ZE&amp;l=english
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/main.js?v=kZi5rlQjsrCl&amp;l=english
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.a38iP7Khdmyy
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwk&amp
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/css/buttons.css?v=CrrkDubPqLcq&amp;l=english
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&amp;l=english
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=cNFo_SNYcn7k&amp;l=englis
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=e-GD37z7aOe7&amp;l=en
Source: chromecache_484.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Black.ttf?v=4.015
Source: chromecache_484.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Bold.ttf?v=4.015
Source: chromecache_484.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-BoldItalic.ttf?v=4.015
Source: chromecache_484.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.015
Source: chromecache_484.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-LightItalic.ttf?v=4.015
Source: chromecache_484.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Medium.ttf?v=4.015
Source: chromecache_484.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
Source: chromecache_484.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-RegularItalic.ttf?v=4.015
Source: chromecache_484.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Thin.ttf?v=4.015
Source: chromecache_777.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/buttons/icon_double_arrows.png
Source: chromecache_777.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/buttons/icons_16.png?v=5);
Source: chromecache_777.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/buttons/icons_18.png?v=3);
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_airelement_1-2.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_airelement_3-4.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_airelement_5-6.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_airelement_7-8.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_airelement_9-10.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_angle.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_arrows.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_books.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_chevrons.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_circle2.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_crystals.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_earthelement.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_fireelement.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_flag.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_geo_1-2.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_geo_3-4.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_geo_5-6.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_geo_7-8.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_geo_9-10.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_grunge_1.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_grunge_2.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_grunge_3.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_grunge_4.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_grunge_5.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_halftone_1.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_halftone_2.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_halftone_3.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_hexagons.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_mandala_1-2.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_mandala_3-4.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_mandala_5-6.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_mandala_7-8.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_mandala_9-10.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_patterns_1-2.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_patterns_3-4.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_patterns_5-6.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_patterns_7-8.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_patterns_9-10.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_shapes_1.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_shapes_2.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_shapes_3.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_shapes_4.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_shapes_5.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_shields.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_space.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_spiro_1-2.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_spiro_3-4.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_spiro_5-6.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_spiro_7-8.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_spiro_9-10.png?v=2
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_waterelement.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/community/levels_wings.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/friendindicator_small.png
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down.png
Source: chromecache_477.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down_padded.png
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
Source: chromecache_573.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/responsive/local_menu_hamburger.png
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp;l=e
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&amp;l=
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKt
Source: chromecache_311.2.drString found in binary or memory: https://store.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
Source: chromecache_718.2.dr, chromecache_363.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_361.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://store.steampowered.com/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/?snr=1_14_4__global-header
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/?snr=1_14_4__global-responsive-menu
Source: chromecache_326.2.dr, chromecache_560.2.dr, chromecache_718.2.dr, chromecache_363.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://store.steampowered.com/about/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/about/?snr=1_14_4__global-header
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/about/?snr=1_14_4__global-responsive-menu
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/account/cookiepreferences/?snr=1_44_44_
Source: chromecache_416.2.dr, chromecache_772.2.dr, chromecache_453.2.dr, chromecache_521.2.drString found in binary or memory: https://store.steampowered.com/account/preferences
Source: chromecache_416.2.dr, chromecache_361.2.dr, chromecache_521.2.drString found in binary or memory: https://store.steampowered.com/api/addtowishlist
Source: chromecache_416.2.dr, chromecache_361.2.dr, chromecache_521.2.drString found in binary or memory: https://store.steampowered.com/api/removefromwishlist
Source: chromecache_416.2.dr, chromecache_521.2.drString found in binary or memory: https://store.steampowered.com/app/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/app/1086940/Baldurs_Gate_3/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/app/1675200/Steam_Deck/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/app/1790600/DRAGON_BALL_Sparking_ZERO/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/app/2124490/SILENT_HILL_2/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/app/2183900/Warhammer_40000_Space_Marine_2/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/app/2186680/Warhammer_40000_Rogue_Trader/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/app/230410/Warframe/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/app/2344520/Diablo_IV/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/app/236390/War_Thunder/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/app/2429640/THRONE_AND_LIBERTY/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/app/252490/Rust/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/app/2669320/EA_SPORTS_FC_25/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/app/2679460/Metaphor_ReFantazio/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/app/3070070/TCG_Card_Shop_Simulator/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/app/526870/Satisfactory/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/app/730/CounterStrike_2/
Source: chromecache_416.2.dr, chromecache_521.2.drString found in binary or memory: https://store.steampowered.com/bundle/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/digitalgiftcards/?snr=1_44_44_
Source: chromecache_416.2.dr, chromecache_521.2.drString found in binary or memory: https://store.steampowered.com/dynamicstore/saledata/?cc=
Source: chromecache_416.2.dr, chromecache_521.2.drString found in binary or memory: https://store.steampowered.com/dynamicstore/userdata/?id=
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://store.steampowered.com/explore/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/explore/?snr=1_14_4__global-header
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/explore/?snr=1_14_4__global-responsive-menu
Source: chromecache_416.2.dr, chromecache_521.2.drString found in binary or memory: https://store.steampowered.com/explore/howitworks/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/genre/Early%20Access/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/hardware_recycling/?snr=1_44_44_
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://store.steampowered.com/join/
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://store.steampowered.com/legal/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/legal/?snr=1_44_44_
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/login/?redir=about%2F&redir_ssl=1&snr=1_14_4__global-header
Source: chromecache_311.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://store.steampowered.com/mobile
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://store.steampowered.com/news/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/news/?snr=1_14_4__global-header
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/news/?snr=1_14_4__global-responsive-menu
Source: chromecache_699.2.drString found in binary or memory: https://store.steampowered.com/news/app/2458560/view/4690026006689703742
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://store.steampowered.com/points/shop/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/points/shop/?snr=1_14_4__global-header
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/points/shop/?snr=1_14_4__global-responsive-menu
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://store.steampowered.com/privacy_agreement/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/privacy_agreement/?snr=1_14_4__global-responsive-menu
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/privacy_agreement/?snr=1_44_44_
Source: chromecache_416.2.dr, chromecache_361.2.dr, chromecache_521.2.drString found in binary or memory: https://store.steampowered.com/recommended/ignorerecommendation/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/search/?category1=993
Source: chromecache_605.2.dr, chromecache_560.2.dr, chromecache_718.2.dr, chromecache_363.2.drString found in binary or memory: https://store.steampowered.com/search/results/
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://store.steampowered.com/stats/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/stats/?snr=1_14_4__global-header
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/stats/?snr=1_14_4__global-responsive-menu
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://store.steampowered.com/steam_refunds/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/steam_refunds/?snr=1_14_4__global-responsive-menu
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/steam_refunds/?snr=1_44_44_
Source: chromecache_416.2.dr, chromecache_521.2.drString found in binary or memory: https://store.steampowered.com/sub/
Source: chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/?snr=1_14_4__global-responsive-menu
Source: chromecache_311.2.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/?snr=1_44_44_
Source: chromecache_416.2.dr, chromecache_521.2.drString found in binary or memory: https://store.steampowered.com/tags/en/
Source: chromecache_311.2.drString found in binary or memory: https://support.google.com/chromebook?p=steam_on_chromebook
Source: chromecache_510.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50498 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50532 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50502
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50360 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50501
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50504
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50506
Source: unknownNetwork traffic detected: HTTP traffic on port 50417 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50505
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50508
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50507
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50500
Source: unknownNetwork traffic detected: HTTP traffic on port 50486 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50509
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50513
Source: unknownNetwork traffic detected: HTTP traffic on port 50359 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50512
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50515
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50514
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50519
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50518
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50511
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50510
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50524
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50523
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50526
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50525
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50528
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50527
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50529
Source: unknownNetwork traffic detected: HTTP traffic on port 50507 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50520
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50522
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50521
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50396 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 50556 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50462 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50430 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50429 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50474 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50392 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50466 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50352 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50512 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 50524 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 50442 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50340 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 50478 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50535
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50534
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50537
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50536
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50539
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50538
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50531
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50530
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50533
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50532
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50536 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50546
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50548
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50547
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50549
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50540
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50542
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50544
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50543
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50557
Source: unknownNetwork traffic detected: HTTP traffic on port 50384 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50556
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50559
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50558
Source: unknownNetwork traffic detected: HTTP traffic on port 50548 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50551
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50550
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50553
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50552
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50555
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50554
Source: unknownNetwork traffic detected: HTTP traffic on port 50454 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 50503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50560
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50562
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50561
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50409 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 50434 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50422 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50515 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 50458 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 50527 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50494
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50493
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50496
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50495
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50498
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50497
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50499
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49748 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:50070 version: TLS 1.2
Source: classification engineClassification label: clean0.win@25/816@64/19
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2288,i,1344328353516409466,14368573491806877179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://steamcommunity.com/gift-card/pay/50"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2288,i,1344328353516409466,14368573491806877179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://store.steampowered.com/about/0%URL Reputationsafe
https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af60%URL Reputationsafe
https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt00%URL Reputationsafe
https://help.steampowered.com/en/0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    steamcommunity.com
    104.102.49.254
    truefalse
      unknown
      api.steampowered.com
      104.102.49.254
      truefalse
        unknown
        store.steampowered.com
        95.101.149.47
        truefalse
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            unknown
            www.google.com
            172.217.23.100
            truefalse
              unknown
              cdn.akamai.steamstatic.com
              2.16.168.4
              truefalse
                unknown
                store.akamai.steamstatic.com
                95.101.54.217
                truefalse
                  unknown
                  community.akamai.steamstatic.com
                  2.16.168.8
                  truefalse
                    unknown
                    fp2e7a.wpc.phicdn.net
                    192.229.221.95
                    truefalse
                      unknown
                      s-part-0032.t-0009.t-msedge.net
                      13.107.246.60
                      truefalse
                        unknown
                        ytimg.l.google.com
                        216.58.206.46
                        truefalse
                          unknown
                          img.youtube.com
                          unknown
                          unknownfalse
                            unknown
                            avatars.akamai.steamstatic.com
                            unknown
                            unknownfalse
                              unknown
                              shared.akamai.steamstatic.com
                              unknown
                              unknownfalse
                                unknown
                                steamuserimages-a.akamaihd.net
                                unknown
                                unknownfalse
                                  unknown
                                  shared.steamstatic.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    NameMaliciousAntivirus DetectionReputation
                                    https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=englishfalse
                                      unknown
                                      https://cdn.akamai.steamstatic.com/store/about/videos/about_hero_loop_web.pngfalse
                                        unknown
                                        https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/sales_english-json.js?contenthash=ca9a1e883744b73bccf7false
                                          unknown
                                          https://cdn.akamai.steamstatic.com/store/about/icon-steamos.svgfalse
                                            unknown
                                            https://store.akamai.steamstatic.com/public/javascript/applications/store/sales_english-json.js?contenthash=3e3b65fabec655df899afalse
                                              unknown
                                              https://community.akamai.steamstatic.com/public/css/applications/community/chunk~b1f9f17fd.css?contenthash=75aec8e6b09effd488c7false
                                                unknown
                                                https://store.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016false
                                                  unknown
                                                  https://cdn.akamai.steamstatic.com/store/about/icon-broadcasts.svgfalse
                                                    unknown
                                                    https://cdn.akamai.steamstatic.com/store/about/icon-earlyaccess.svgfalse
                                                      unknown
                                                      https://community.akamai.steamstatic.com/public/shared/images//award_icon.svgfalse
                                                        unknown
                                                        https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af69.js?v=KwNbKLgEHlA9&l=englishfalse
                                                          unknown
                                                          https://community.akamai.steamstatic.com/public/css/applications/community/chunk~69438e232.css?contenthash=b7ec8c46f92df25721ecfalse
                                                            unknown
                                                            https://community.akamai.steamstatic.com/public/images//apphubs/icons/icon_stats.pngfalse
                                                              unknown
                                                              https://img.youtube.com/vi/LhbLHnGM5K0/0.jpgfalse
                                                                unknown
                                                                https://cdn.akamai.steamstatic.com/store/about/cta_hero_hardware_pt2.png?v=2false
                                                                  unknown
                                                                  https://community.akamai.steamstatic.com/public/shared/images//award_icon_blue.svgfalse
                                                                    unknown
                                                                    https://img.youtube.com/vi/uvoQ47j-f1Q/0.jpgfalse
                                                                      unknown
                                                                      https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=englishfalse
                                                                        unknown
                                                                        https://cdn.akamai.steamstatic.com/store/about/icon-steamworkshop.svgfalse
                                                                          unknown
                                                                          https://cdn.akamai.steamstatic.com/store/about/cta_hero_community.pngfalse
                                                                            unknown
                                                                            https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~69438e232.js?contenthash=854c19a24bdcbebf46affalse
                                                                              unknown
                                                                              https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0false
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://community.akamai.steamstatic.com/public/javascript/applications/community/communityawardsapp.js?contenthash=b6a3d524d2d7d31110cffalse
                                                                                unknown
                                                                                https://img.youtube.com/vi/NqhZpWoUl2U/0.jpgfalse
                                                                                  unknown
                                                                                  https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~642602239.js?contenthash=b5bfdf3dd4f48bb33eb3false
                                                                                    unknown
                                                                                    https://store.steampowered.com/favicon.icofalse
                                                                                      unknown
                                                                                      https://community.akamai.steamstatic.com/public/images/apphubs/hub_divider.png?v=1false
                                                                                        unknown
                                                                                        https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~f036ce556.js?contenthash=3e5cb211c045c9e969c2false
                                                                                          unknown
                                                                                          https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015false
                                                                                            unknown
                                                                                            https://cdn.akamai.steamstatic.com/store/about/cta_hero_steamworks_pt1.pngfalse
                                                                                              unknown
                                                                                              https://community.akamai.steamstatic.com/public/images/apphubs/bg_hubbottom.pngfalse
                                                                                                unknown
                                                                                                https://steamcommunity.com/?subsection=newsfalse
                                                                                                  unknown
                                                                                                  https://community.akamai.steamstatic.com/public/shared/images/apphubs/item_type_hover.png?v=1false
                                                                                                    unknown
                                                                                                    https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~d2dd7ecf6.js?contenthash=fa688bfd9a65115ccd10false
                                                                                                      unknown
                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                      https://steamcommunity.com/chat/group/chromecache_605.2.dr, chromecache_560.2.dr, chromecache_718.2.dr, chromecache_363.2.drfalse
                                                                                                        unknown
                                                                                                        https://steamcommunity.com/app/2915460chromecache_699.2.drfalse
                                                                                                          unknown
                                                                                                          https://community.akamai.steamstatic.com/public/shared/images/community/levels_6100_crown.pngchromecache_607.2.drfalse
                                                                                                            unknown
                                                                                                            https://store.akamai.steamstatic.com/public/shared/images/buttons/icons_16.png?v=5);chromecache_777.2.drfalse
                                                                                                              unknown
                                                                                                              https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6chromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://steamcommunity.com/app/3070070chromecache_699.2.drfalse
                                                                                                                unknown
                                                                                                                https://store.akamai.steamstatic.com/public/shared/images/community/levels_patterns_3-4.png?v=2chromecache_477.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://store.steampowered.com/app/2679460/Metaphor_ReFantazio/chromecache_311.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://steam.tvchromecache_561.2.dr, chromecache_588.2.dr, chromecache_318.2.dr, chromecache_512.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://store.akamai.steamstatic.com/public/shared/images/community/levels_airelement_1-2.pngchromecache_477.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://store.akamai.steamstatic.com/public/shared/images/community/levels_grunge_4.png?v=2chromecache_477.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://community.akamai.steamstatic.com/public/shared/images/community/levels_circle2.pngchromecache_607.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_1-2.png?v=2chromecache_607.2.drfalse
                                                                                                                              unknown
                                                                                                                              https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-RegularItalic.ttf?v=4.015chromecache_484.2.drfalse
                                                                                                                                unknown
                                                                                                                                https://steamcommunity.com/app/2458560chromecache_699.2.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://store.akamai.steamstatic.com/public/shared/images/community/levels_halftone_2.png?v=2chromecache_477.2.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://store.akamai.steamstatic.com/public/shared/images/friendindicator_small.pngchromecache_477.2.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://steamcommunity.com/app/2124490chromecache_699.2.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshopitem.pngchromecache_502.2.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://steamcommunity.com/chat/chromecache_605.2.dr, chromecache_560.2.dr, chromecache_718.2.dr, chromecache_363.2.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://store.akamai.steamstatic.com/public/shared/images/community/levels_hexagons.pngchromecache_477.2.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://cdn.akamai.steamstatic.com/client/installer/steam.dmgchromecache_311.2.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://steamcommunity.com/id/awastrel/recommended/1147860/chromecache_699.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://store.akamai.steamstatic.com/public/shared/images/responsive/local_menu_hamburger.pngchromecache_573.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_announcement.png?v=1chromecache_502.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://community.akamai.steamstatic.com/public/shared/images/community/levels_shields.pngchromecache_607.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://store.akamai.steamstatic.com/public/shared/images/community/levels_space.pngchromecache_477.2.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://community.akamai.steamstatic.com/public/shared/images/community/levels_5600_leaves.pngchromecache_607.2.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://store.akamai.steamstatic.com/public/shared/images/community/levels_grunge_1.png?v=2chromecache_477.2.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://community.akamai.steamstatic.com/public/css/skin_1/apphubs.css?v=0phemHYwd3Hq&amp;l=englishchromecache_510.2.dr, chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://community.akamai.steamstatic.com/public/shared/images/apphubs/btn_blue.pngchromecache_502.2.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/3070070/capsule_231x87.jpg?t=1727chromecache_311.2.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://steamcommunity.com/login/home/?goto=%3Fsubsection%3Dguideschromecache_510.2.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://store.steampowered.com/points/shop/?snr=1_14_4__global-responsive-menuchromecache_311.2.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://community.akamai.steamstatic.com/public/shared/javascript/apphub.js?v=JSwdk0x7aW5O&amp;l=engchromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://store.akamai.steamstatic.com/public/css/v6/store.css?v=BoPNbbsndIQb&amp;l=englishchromecache_311.2.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://community.akamai.steamstatic.com/public/shared/images/community/levels_mandala_3-4.png?v=2chromecache_607.2.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=englishchromecache_510.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://steamcommunity.com/app/3097560chromecache_699.2.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/loyalchromecache_510.2.dr, chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://community.akamai.steamstatic.com/public/shared/images/community/levels_spiro_7-8.png?v=2chromecache_607.2.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://steamcommunity.com/app/107410chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://steamcommunity.com/linkfilter/?u=https%3A%2F%2Fgithub.com%2FUE4SS-RE%2FRE-UE4SS%2Freleaseschromecache_699.2.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/4.png?v=5&quot;/&gt;chromecache_699.2.dr, chromecache_582.2.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://steamcommunity.com/apps/allcontenthome/chromecache_699.2.dr, chromecache_673.2.dr, chromecache_801.2.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/8.png?v=5&quot;/&gt;chromecache_699.2.dr, chromecache_582.2.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://help.steampowered.com/en/chromecache_510.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://community.akamai.steamstatic.com/public/shared/images/community/levels_geo_7-8.png?v=2chromecache_607.2.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://community.akamai.steamstatic.com/public/shared/images/ico/ico-deck-logo.svgchromecache_607.2.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://store.steampowered.com/genre/Early%20Access/chromecache_311.2.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://community.akamai.steamstatic.com/public/shared/images/community/levels_halftone_1.png?v=2chromecache_607.2.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        http://diveintomark.org/)chromecache_630.2.dr, chromecache_350.2.dr, chromecache_745.2.dr, chromecache_553.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://community.akamai.steamstatic.com/public/shared/images/community/levels_shapes_3.png?v=2chromecache_607.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://steamcommunity.com/apps/allcontenthomechromecache_510.2.dr, chromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2186680/capsule_231x87.jpg?t=1727chromecache_311.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://store.akamai.steamstatic.com/public/shared/images/community/levels_airelement_3-4.pngchromecache_477.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://store.akamai.steamstatic.com/public/javascript/applications/store/libraries~b28b7af69.js?v=Tchromecache_311.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    http://www.steampowered.com/steamworks/chromecache_311.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      http://www.oriontransfer.co.nzchromecache_630.2.dr, chromecache_350.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://steamcommunity.com/?subsection=imageschromecache_326.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://store.akamai.steamstatic.com/public/shared/images/community/levels_geo_7-8.png?v=2chromecache_477.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://store.akamai.steamstatic.com/public/shared/images/community/levels_shapes_3.png?v=2chromecache_477.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://store.akamai.steamstatic.com/public/shared/images/community/levels_waterelement.pngchromecache_477.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/1.png?v=5&quot;/&gt;chromecache_699.2.dr, chromecache_582.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://store.akamai.steamstatic.com/public/javascript/applications/store/manifest.js?v=3EOUTYYpLHaMchromecache_311.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://steamcommunity.com/workshop/chromecache_510.2.dr, chromecache_311.2.dr, chromecache_326.2.dr, chromecache_582.2.dr, chromecache_612.2.dr, chromecache_466.2.dr, chromecache_791.2.dr, chromecache_676.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                      2.16.238.18
                                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                      2.16.241.4
                                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                      2.19.126.140
                                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                      2.18.64.207
                                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                                      6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                                                                                                                                                                                      95.101.54.217
                                                                                                                                                                                                                                      store.akamai.steamstatic.comEuropean Union
                                                                                                                                                                                                                                      34164AKAMAI-LONGBfalse
                                                                                                                                                                                                                                      142.250.186.78
                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      2.16.168.8
                                                                                                                                                                                                                                      community.akamai.steamstatic.comEuropean Union
                                                                                                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                      2.16.168.12
                                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                      216.58.206.46
                                                                                                                                                                                                                                      ytimg.l.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      95.101.54.209
                                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                                      34164AKAMAI-LONGBfalse
                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                      2.16.168.4
                                                                                                                                                                                                                                      cdn.akamai.steamstatic.comEuropean Union
                                                                                                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                      2.19.126.196
                                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                      95.101.149.47
                                                                                                                                                                                                                                      store.steampowered.comEuropean Union
                                                                                                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                      2.16.168.5
                                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                      2.16.168.6
                                                                                                                                                                                                                                      unknownEuropean Union
                                                                                                                                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                      172.217.23.100
                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                      104.102.49.254
                                                                                                                                                                                                                                      steamcommunity.comUnited States
                                                                                                                                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                      Analysis ID:1527484
                                                                                                                                                                                                                                      Start date and time:2024-10-07 00:50:55 +02:00
                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                      Overall analysis duration:0h 5m 38s
                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                      Sample URL:http://steamcommunity.com/gift-card/pay/50
                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                      Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                                                      Classification:clean0.win@25/816@64/19
                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                      • Browse: https://steamcommunity.com/?subsection=workshop
                                                                                                                                                                                                                                      • Browse: https://steamcommunity.com/?subsection=news
                                                                                                                                                                                                                                      • Browse: https://steamcommunity.com/?subsection=guides
                                                                                                                                                                                                                                      • Browse: https://steamcommunity.com/?subsection=videos
                                                                                                                                                                                                                                      • Browse: https://steamcommunity.com/?subsection=reviews
                                                                                                                                                                                                                                      • Browse: https://steamcommunity.com/app/1238000
                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.185.174, 173.194.76.84, 34.104.35.123, 142.250.186.42, 142.250.185.138, 216.58.212.170, 142.250.185.234, 142.250.185.202, 142.250.185.170, 142.250.186.74, 142.250.185.74, 142.250.186.106, 216.58.206.42, 172.217.18.106, 172.217.18.10, 216.58.206.74, 142.250.186.138, 172.217.16.202, 142.250.185.106, 172.202.163.200, 199.232.214.172, 40.69.42.241, 192.229.221.95, 13.85.23.206, 2.19.126.201, 2.19.126.203, 2.19.126.133, 2.19.126.152, 95.101.54.145, 95.101.54.211, 2.16.238.19, 2.16.238.25, 2.19.126.162, 2.19.126.159, 2.16.168.11, 2.16.168.7, 142.250.186.131, 142.250.184.238
                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.afd.azureedge.net, steamuserimages-a.akamaihd.net.edgesuite.net, clientservices.googleapis.com, shared.akamai.steamstatic.com.edgesuite.net, clients2.google.com, ocsp.digicert.com, a1639.dscb.akamai.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, a1949.dscb.akamai.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, a1688.dscb.akamai.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, avatars.akamai.steamstatic.com.edgesuite.net, azureedge-t-prod.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                      • VT rate limit hit for: http://steamcommunity.com/gift-card/pay/50
                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                      InputOutput
                                                                                                                                                                                                                                      URL: https://steamcommunity.com/ Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["Steam"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                      "prominent_button_name":"Sign In or Join Steam",
                                                                                                                                                                                                                                      "text_input_field_labels":["Search for products",
                                                                                                                                                                                                                                      "Search for friends"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "text":"Community and official content for all games and software on Steam.",
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://steamcommunity.com/?subsection=workshop Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["Steam"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                      "prominent_button_name":"Loading",
                                                                                                                                                                                                                                      "text_input_field_labels":["View all available Workshops"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "text":"Community Activity Community and official content for all games and software on Steam.",
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://steamcommunity.com/?subsection=workshop Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["Steam"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                      "prominent_button_name":"Join Steam",
                                                                                                                                                                                                                                      "text_input_field_labels":["login",
                                                                                                                                                                                                                                      "language"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "text":"Community Activity Community and official content for all games and software on Steam.",
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://steamcommunity.com/?subsection=workshop Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "phishing_score":1,
                                                                                                                                                                                                                                      "brands":"Steam",
                                                                                                                                                                                                                                      "legit_domain":"steamcommunity.com",
                                                                                                                                                                                                                                      "classification":"wellknown",
                                                                                                                                                                                                                                      "reasons":["The URL 'steamcommunity.com' matches the legitimate domain name associated with the brand 'Steam'.",
                                                                                                                                                                                                                                      "Steam is a well-known brand in the gaming industry,
                                                                                                                                                                                                                                       and 'steamcommunity.com' is a recognized domain for Steam's community and login services.",
                                                                                                                                                                                                                                      "The domain does not contain any suspicious elements such as misspellings,
                                                                                                                                                                                                                                       extra characters,
                                                                                                                                                                                                                                       or unusual domain extensions.",
                                                                                                                                                                                                                                      "The presence of a login input field is expected on a legitimate Steam community page."],
                                                                                                                                                                                                                                      "brand_matches":[true],
                                                                                                                                                                                                                                      "url_match":true,
                                                                                                                                                                                                                                      "brand_input":"Steam",
                                                                                                                                                                                                                                      "input_fields":"login"}
                                                                                                                                                                                                                                      URL: https://steamcommunity.com/?subsection=news Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["Steam"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                      "prominent_button_name":"Join Steam",
                                                                                                                                                                                                                                      "text_input_field_labels":["Search for products",
                                                                                                                                                                                                                                      "Search for friends"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "text":"Community and official content for all games and software on Steam.",
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://steamcommunity.com/?subsection=guides Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["Steam"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                      "prominent_button_name":"Join Steam",
                                                                                                                                                                                                                                      "text_input_field_labels":["SILENT HILL 2: Guide",
                                                                                                                                                                                                                                      "Counter-Strike 2: Guide"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "text":"Community Activity Community and official content for all games and software on Steam.",
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://steamcommunity.com/?subsection=videos Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["Steam"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                      "prominent_button_name":"Loading",
                                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "text":"Community Activity Community and official content for all games and software on Steam.",
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://steamcommunity.com/?subsection=reviews Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["Steam"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                      "prominent_button_name":"Sign In",
                                                                                                                                                                                                                                      "text_input_field_labels":["username",
                                                                                                                                                                                                                                      "password"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "text":"Community Activity Community and official content for all games and software on Steam.",
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://steamcommunity.com/app/1238000 Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["Steam"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                      "prominent_button_name":"Visit the Store Page",
                                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "text":"Mass Effect: Andromeda Deluxe Edition",
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://store.steampowered.com/about/ Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["Steam"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                      "prominent_button_name":"Install Steam",
                                                                                                                                                                                                                                      "text_input_field_labels":["unknown"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "text":"Steam is the ultimate destination for playing,
                                                                                                                                                                                                                                       discussing,
                                                                                                                                                                                                                                       and creating games.",
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://steamcommunity.com/app/1238000 Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["Steam"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                      "prominent_button_name":"Store Page",
                                                                                                                                                                                                                                      "text_input_field_labels":["THIS GUIDE WILL KEEP TELLING YOU WHO'S HOT AND WHO'S NOT",
                                                                                                                                                                                                                                      " ,
                                                                                                                                                                                                                                         "],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "text":"Mass Effect: Andromeda Deluxe Edition",
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      URL: https://steamcommunity.com/?subsection=reviews Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "phishing_score":1,
                                                                                                                                                                                                                                      "brands":"Steam",
                                                                                                                                                                                                                                      "legit_domain":"steamcommunity.com",
                                                                                                                                                                                                                                      "classification":"wellknown",
                                                                                                                                                                                                                                      "reasons":["The URL 'steamcommunity.com' matches the legitimate domain name for the brand 'Steam'.",
                                                                                                                                                                                                                                      "Steam is a well-known brand associated with the domain 'steamcommunity.com'.",
                                                                                                                                                                                                                                      "There are no suspicious elements in the URL such as misspellings,
                                                                                                                                                                                                                                       extra characters,
                                                                                                                                                                                                                                       or unusual domain extensions.",
                                                                                                                                                                                                                                      "The input field 'username' is typical for a community or login page associated with Steam."],
                                                                                                                                                                                                                                      "brand_matches":[true],
                                                                                                                                                                                                                                      "url_match":true,
                                                                                                                                                                                                                                      "brand_input":"Steam",
                                                                                                                                                                                                                                      "input_fields":"username"}
                                                                                                                                                                                                                                      URL: https://steamcommunity.com/?subsection=videos Model: jbxai
                                                                                                                                                                                                                                      {
                                                                                                                                                                                                                                      "brand":["Steam"],
                                                                                                                                                                                                                                      "contains_trigger_text":false,
                                                                                                                                                                                                                                      "trigger_text":"",
                                                                                                                                                                                                                                      "prominent_button_name":"Sign In or Join Steam",
                                                                                                                                                                                                                                      "text_input_field_labels":["Devil May Cry 4 Special Edition",
                                                                                                                                                                                                                                      "Resident Evil 4"],
                                                                                                                                                                                                                                      "pdf_icon_visible":false,
                                                                                                                                                                                                                                      "has_visible_captcha":false,
                                                                                                                                                                                                                                      "has_urgent_text":false,
                                                                                                                                                                                                                                      "text":"Community Activity Community and official content for all games and software on Steam. Welcome to the Steam Community Log in to the Steam Community to find more Hubs to browse. Sign In or Join Steam New to Steam? Learn more. POPULAR HUBS Halo: The Master Chief Collection 7 new artwork this week Arma 3 66 new artwork this week Mass Effect: Andromeda Deluxe Edition 1 new artwork this week FIND HUBS Search for products FIND PEOPLE Search for friends All Screenshots Artwork Broadcasts Videos Workshop News Guides Reviews Viewing MOST POPULAR MOST RECENT DMC 4 Special Edition Delicious Bouncy Tits Devil May Cry 4 Special Edition Ada Wong. The sexy bra vacation in zombikvasheno only pistols Resident Evil 4",
                                                                                                                                                                                                                                      "has_visible_qrcode":false}
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2386
                                                                                                                                                                                                                                      Entropy (8bit):4.183316172102115
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:TqnmXMEFR7r74gMWON+Oih7ScqC6xZVdmdUg+IFH:gkMEFRv7PvON++NxP0dUg+mH
                                                                                                                                                                                                                                      MD5:FFBF4A94D94A5FD3849D3583F2567F54
                                                                                                                                                                                                                                      SHA1:58BE3D7CDD61E323C08B5986B8D89B71167E4F85
                                                                                                                                                                                                                                      SHA-256:06F503B84511C712AC8105D8C0CBB72923ED4B53FF67FEAD87C6415209A8AA06
                                                                                                                                                                                                                                      SHA-512:DAB2EEC9932622AD549F97801908BF0F5AB1102E32BA4F43F50E44000F62F7F7F868C5D57789060CD5D6FB255FB3329120708C2F43F3587C3FAB98F784FCE44E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images//award_icon_blue.svg
                                                                                                                                                                                                                                      Preview:<svg width="13" height="21" viewBox="0 0 13 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M5.80814 0.197492L5.19324 0.62086C4.96265 0.774812 4.69363 0.851788 4.38619 0.8133L3.92501 0.736324C3.42541 0.697836 2.96424 0.928764 2.73365 1.39062L2.4262 2.04492C2.27248 2.31433 2.08032 2.50677 1.8113 2.62224L1.38856 2.81468C0.92739 3.00712 0.658372 3.46897 0.696803 3.96932L0.735234 4.70059C0.773665 5.00849 0.696803 5.23942 0.504648 5.47035L0.23563 5.85523C-0.0718184 6.24011 -0.0718184 6.77894 0.197199 7.20231L0.619941 7.81812C0.773665 8.04904 0.812097 8.31846 0.812097 8.62636L0.735234 9.08822C0.696803 9.58856 0.92739 10.0504 1.38856 10.2813L2.04189 10.5893C2.31091 10.7432 2.50306 10.9356 2.61836 11.2051L2.77208 11.6284C3.00267 12.0903 3.42541 12.3597 3.96344 12.3212L4.69363 12.2827C4.96265 12.2442 5.23167 12.3212 5.46226 12.5137L5.84657 12.7831C6.23088 13.091 6.76891 13.091 7.19165 12.8216L7.80655 12.3982C8.03714 12.2442 8.30616 12.2057 8
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):405
                                                                                                                                                                                                                                      Entropy (8bit):5.274676022690537
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:KXrjK0TpNuWc45z/qUc1deqeAYcvsJVgQ44rRO44bQEo:+Tuj0z/47d1YV7robQl
                                                                                                                                                                                                                                      MD5:52E175700C74D34959AA8364B06FA3FC
                                                                                                                                                                                                                                      SHA1:F7A6F5F0265A0D397F3DF1554140161578627D0C
                                                                                                                                                                                                                                      SHA-256:FC475603F5616AC3A542A0F3F3039488778211C9EBF6E6C135AF70390DF283F4
                                                                                                                                                                                                                                      SHA-512:DEBD079CC7C50EC4DF6B6309EBA1735C35A131B7B937DE4268386ADC8522EEE63AB600DD316E2A9FF198B6B7E4856BC00AE6D74BCA76388A7C2F72D1945BEBFB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/communityawardsapp.js?contenthash=b6a3d524d2d7d31110cf
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7561],{80837:(e,n,t)=>{t.r(n),t.d(n,{default:()=>c});var u=t(90626),l=t(50050);function c(e){return u.createElement("div",null,u.createElement(l.Ay,null))}}}]);
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):43398
                                                                                                                                                                                                                                      Entropy (8bit):7.850844294437546
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:5Ts0PYXH1SiiG2jgLGiPujV50la+Ehi3V77OFl8lgzbo8LmI1u6gz0:5PQXH19fLGeujVCloy5GlBs8Lz06gg
                                                                                                                                                                                                                                      MD5:20D616438BA3649D5E38674BC147C5B2
                                                                                                                                                                                                                                      SHA1:96CCE3481DF5AA13973293981AE4875CEC0D7B3F
                                                                                                                                                                                                                                      SHA-256:823E0109F8F10E6209B6B03A230A842D75CAC4ACEDAF1774C635D8CDF99C4887
                                                                                                                                                                                                                                      SHA-512:3CE582C312B6FEEDDFD94F0FB0BE198300C12320FB04F64CBB49083188D264090BEC3D8AC5AE9E74C95ED5A180354C7B17403E337F37891D2E7F7A920717ED47
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...(IDATx...ol...'.".d...4..=......@...@v.,...`..+O.....;A..{...ro.}w.7.{....xm.$/...^...g....>....s...G3..!)R...E.[...f....|.6gF..U..j..|~./I..................*.0...[.~.B......#...t.v.q../.t.J.- .......?.l>.0.......q...~..............|.e4...!y...Gw~...........t..7..p.42...$.I...w~....v`."`.z.}'.R...p....?..ig."`....&......'*..2NS..D.......g(B./.K%....a.N.C...._X.......EK.oD...j$...3.../}......Q?.S...Z.~b.2....>?.S.L1.FQ,g/......~.."`...!...J..7..........=t.H...%..(...5_3...@...L.....1.^.~o.I..v.$..p`bz.I&....1.....F....{.}...J...e0.........3}..._...<~..0*F.....@Y...Qr.....%vsTw\@....Pq."...........T.........D.....' .....8.....@.......*N@....Pq."...........T.........D.....' .....8.....@.......*N@....Pq5C....W..W.m.....>...=.xh.......W....|.7.W....$[...>...)..@."..../....t..N.......}.T.9.3.q....x2...........0.-^:...-....`....N.Tm. ....% .....8.....@.......*N@....Pq."...........T...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1336
                                                                                                                                                                                                                                      Entropy (8bit):7.479974917737954
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:BnilaEHhVa0piMe/8sIR14ELWTEGHnU91gCHdeZ7RkkeNOBTp5CPmoqd:oaw5pi/4gLHnU91Z9etRkOBN8PmD
                                                                                                                                                                                                                                      MD5:8289F417BBF6E9F90A9EDDCF8499CCD1
                                                                                                                                                                                                                                      SHA1:4DA112A235FB8C53339BE08478323AD09A92C9CC
                                                                                                                                                                                                                                      SHA-256:5F4187298C3972496374F4566F672E9B37AC4B1EAD5492AF506FE4A9E169A85A
                                                                                                                                                                                                                                      SHA-512:1C675696714FCB52F8B1E157D01D8DEE335A1FED32C37C2A909285A685AD5F73A71BA2F4CF048A3512ADF083290A99AEB3922058DD9A1E9196443926B91618C1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/4da112a235fb8c53339be08478323ad09a92c9cc.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................,..........................!.."1A2a...Qq..$......................................................!..1AQq."a..2...BR..............?.....C..m.R.q[`Y...HP..O..A^p.m........L........weEe..(o$s....F=......%Uc.Q@e..x'.J....@...u...Z.y-.x.....\....EB.K.E...J....`.:...u)#m.@........N4<.j.Q.Z...4.t..j{.....2.F.."....:?.PB...'O..a[f.|U..JN3.6..{d.*...'{....zzV.....e..l;...MUk. ..f.7F.....Ku....X.>6.u.u=.M9.......{.hQ.':.....u.R..W.[.Qo.SbM. <..d.k....W...<.......^..I ...$...ZO;3g{.q.$.....x.kFp.....Xu.)...K.#Z{j.*......!..@....9t..\.4.r...0.s...t.54/_.~.R]Et..Hv".:...'..j)H..|..1.p..)..P..PPR9(p'.|W.Z#Iw..$$.g..#...UJ#Y..Rf..e..SG..4.".>.'o.C...K".....J...T..g.;....:...P..H...k.#\Q.f.".V. ...A...a;j...M.j.y..YI.......y.j.u..._.^S.Wb...f..O=.X
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3531
                                                                                                                                                                                                                                      Entropy (8bit):7.817637750841117
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:6PaNa2a8mDdxzxG+Iryly/G29GMaLIMz7nzFv:6iba3xzwnyou++IEnzZ
                                                                                                                                                                                                                                      MD5:86A57B54195B238078F678AC250F3253
                                                                                                                                                                                                                                      SHA1:5FF546630556BF036B15107FF4E4C3B10D7445E3
                                                                                                                                                                                                                                      SHA-256:95E53B8255183E843375467DA999EE39563C36D85FBF498A13F455AE7CECC4AD
                                                                                                                                                                                                                                      SHA-512:2F9F9DF49C7543C4C28F7EAE36D7A597E0085B37FA47CE849D2992DE31454B67D740344246BEAECDC4DBBC55F0DFAB6A013FD17C68140884C1321CB085B737C4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2442730426853582902/5ED41CF5F0933A99B980484134E97412FDB40C3E/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7.....................................................................].R.w.HU.!Wz..].R.w.HU.!Wz........x.c%.D`3.r.d~_~....K..3g...1 .......w#u......d.9..bu...5.m.....7......A$#...m..:.#..LwP.vdSi......^c.b.])......#...S.........>..[....s.........w/5t.ei..W...6d..c.@..A....2c;.....(....JB..)....(....JB..).?...?..............................!1AW...BQa "2.0q..#Pr..CRSb............?...O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{?....f...yy..o.,C.g.._.....0..3.[.4......<..X...8......(?.....R..DS.J.o.......q....)..(.@....R....h.....3...vf;.>....k.;.1MTT..7ZTo. ~i@....qe.2.'......U....E....;.|.;..3..X..8iP...~$2...6..;.f..|.D.)h..T2.......F.$.H.\Rj%.....e.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 1438x810, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):68398
                                                                                                                                                                                                                                      Entropy (8bit):7.75687793046876
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:nby6vCGSCOt5M9oNuYKtBkHgPSg9Yfx5ZekL3CxYYcn6+G:nbyTo5ZkAPSg9SxHeuiYYcn6p
                                                                                                                                                                                                                                      MD5:02F4F7DD636FB01798C765E8253A091C
                                                                                                                                                                                                                                      SHA1:F162AD5C760CE86AB0694D0443AE23C699CAD220
                                                                                                                                                                                                                                      SHA-256:76868EA70BD8AD187D56E6526C0106BFDA08031C25E29E3D4450B3D5ECC5E4FF
                                                                                                                                                                                                                                      SHA-512:7B85DF11622475A5AB73A0E5E690836EE4AF283642AF20F4A0D98A169079234A6985CDFCAB09EE31C881A549B656FFE57C7EB64C6E2DA7ED8C10F235BE5FC6C8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....&.&.....C....................................................................C.......................................................................*.............................................@.......................!1.AQ.a."q.2....#BR....3b..$r.CS...4%T...................................................1!A.q............?.......U.......A*.ipj".*.. .M2.3ZEF.eJ.bV[.N.e.VkK....5B..[A..Tz.=.RM76.~.5........o.W6..~......l.M..0:b.aOt..p;jz2.5M...V8..F...Xa.?...........j...xp..?o.fxq5o...P0.c..%.`g........2X..}.....|.v!.[YDk.......)......0=>ib......]..@..-.8@..... J....`........w.....@.(.z.w.....03i......T.........7.)[...R..T.....8..iW...@....T.U>.<....P../..(.....`.s............q..(.S....~.T.{..}@.;.K.....*}.B....p.{p.D.2..2.`...T...!*.".T.@".DV@.B.@@#"......@(...@....Q(.A...@..\......\...ipj.T.....T.ePJ.+- .Q..4.a).e.Q+K`.-..V.PEA..E[....../.m.%#....%..8.<.R|.KD1S..7... .9c.i%.............i.t.jR..5.2..V..i{.ed....>...\x.?...w...@.s..^...y2ci.Y}...-....>...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6573
                                                                                                                                                                                                                                      Entropy (8bit):7.760068019259811
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:5ldjsQd2hbZL+H0PjKEkQDzPoc80F05HxWJmw+iSbpvD4eBHIxK/:eQkW0Ln3gcnIHxW17kd/
                                                                                                                                                                                                                                      MD5:26A0C3CC45EFB8BFE49418D694284E49
                                                                                                                                                                                                                                      SHA1:D50E01923710FE87141FD6D9DCFD33A80408B447
                                                                                                                                                                                                                                      SHA-256:D5BC736149B8D86698F80BB0A1F82CB74AFD6E261A3434DA6CFD068B4BD2C532
                                                                                                                                                                                                                                      SHA-512:87CEC2AF7EC8FCF64AE01E7A9E887D45386E6919F9115180D18105E4F2DF589F366524E6740683755AF6D74FC0D49A40D5A40B8D6FD7824C9BBAA5B95C90A030
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2056501732684504237/0AE61B06D29FE3850CB81CBFF7B27C1A3407B5CE/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........6...................................................................F.M.g..2....$.-.4....-X.,.H...p.'...;.......i.,RC.........n.... .........S..P4..C.J..:.q7.:.\.^.....y..!u...2).R..P..o$...9..%!Q.../.....-...]g)8.3.+/....L...4.MmI.L.....y.2'[a......;i..Xn.J.u..C.k.+yP
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9382), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9547
                                                                                                                                                                                                                                      Entropy (8bit):5.346494881496188
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+K/Ehbc8YIehwVa6xozaT01JBi1wJ4J9JIffoLa3cfFwQu0EEOGBb:+KsA8YkVa0caT0ffVM20ECBb
                                                                                                                                                                                                                                      MD5:7AB6DA14C50126083BA8D28BC61A879E
                                                                                                                                                                                                                                      SHA1:A893412EC4FE8B2EDD71E94D35EBE8B154AF62AB
                                                                                                                                                                                                                                      SHA-256:3CD0D404C855FC41590D8AF869E6315E22E0AF950AB2B9202465B67FA8EC65E8
                                                                                                                                                                                                                                      SHA-512:51EC801F2FC67FCCDD57027E7056620BD3787C9A5143DAE6439A6B2ACE118E1F0E4A321EA61779A04E6A0369867000CFF847407F2B7AF3E465DECE139E08EA19
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[4072],{10622:(e,t,a)=>{a.d(t,{Z:()=>l,dV:()=>m.d,rO:()=>u,tp:()=>m.t});var r=a(34629),n=a(14947),i=a(31561),s=a(51006),o=a(61859),_=a(78327),m=a(85044);function u(e){let t="offline";return e&&(e.is_ingame?t="ingame":e.m_broadcastAccountId?t="watchingbroadcast":e.is_online&&(t="online"),e.is_awayOrSnooze&&(t+=" awayOrSnooze")),t}class l{constructor(e){this.m_bInitialized=!1,this.m_ePersonaState=0,this.m_unGamePlayedAppID=0,this.m_gameid="0",this.m_unPersonaStateFlags=0,this.m_strPlayerName="",this.m_strAvatarHash=m.d,this.m_strAccountName="",this.m_rtLastSeenOnline=0,this.m_strGameExtraInfo="",this.m_unGameServerIP=0,this.m_unGameServerPort=0,this.m_game_lobby_id="",this.m_bPlayerNamePending=!1,this.m_bAvatarPending=!1,this.m_broadcastId=void 0,t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 113x113, segment length 16, progressive, precision 8, 512x288, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):43450
                                                                                                                                                                                                                                      Entropy (8bit):7.984639243212502
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:iJYTXW+g64GRysfW2gSbOVhWu2YIqS8n1glpo03e88majNJ/dTKgc:iJY7W+g5G8JOghWuTIqS81y5398mwNTG
                                                                                                                                                                                                                                      MD5:36C9DB3FF726BE14D5F737CB4F407FAF
                                                                                                                                                                                                                                      SHA1:4A8E84829D125EF3F850E8C2FF9DAF186F52BE56
                                                                                                                                                                                                                                      SHA-256:F3DD7AC8EF0D5056BE46B1C6E6E3581CB67371228DD028E996DD7E32B5121F52
                                                                                                                                                                                                                                      SHA-512:9E7F3AC67E5B118C3C5CD0EF60BB826CB3C32FC4B6B6642816FB9B5D04288B4989064961892DCE1390923FC3F47829DFF8C089311663C20D16FE25CF19ED6CFD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2456241225754274610/A0D5DCC95D980AC7F979271077F8D144E7608953/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF.....q.q.................................................................! !,,;...........................................................! !,,;...... ...."..........8......................................................................IGa..d\a..V[.u.g...c..3..H5&U...9'eY.&lk......S..e.I.\.t..I..d.B.x~.....Y....h..$..c...`..C.*..Cg..Y...T..Gz.0...D.....\...e.zi.0.....Q.b..)6.&9T..3..h...n*..NN..$J.Y9...JB.....,..."[....U...|....>.V7e6.7&.....7.Wz.qL..L.>Uw.......o.C.U...(}..4.*.#....4..m....S.D2...7*...Ew|..%...5..<a....0@....]......Cd.%.*$M.?$A!?.".I8..$H..:.M.F..}..#...}..._...... ..G.GhQ"H$.....$.Y<.9.m.!.`r.....7.......Z....D.3lp.3i4.@:t..l.[5M.Zi..'i..M!.?.#.0p`.[....D.cm...o.I....e.I,.I..[.`..j.|...lA..t..8..u.t..|......_..9~..H.......o.M;..n....3.2t......d...g^.....cf .w>bQ..0Q8G%.$)..I.]..y..S./.H..tm..<rQ<".v.@B....Q.s@"...n.Su5K.'Z..D........'.J.e..L...1^.\[.q?A.=..}...@....z..LNy..<..q...l......m.MD.Jo<./.@. ...~v...........B7,M...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65369), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):158399
                                                                                                                                                                                                                                      Entropy (8bit):5.519939295652287
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:YzTtgBqw68uqwCbwe5k2FRzz/GT5/5dfw:PBqw3tMec59w
                                                                                                                                                                                                                                      MD5:5850E8E224651C3F7FBE3543A13D4B47
                                                                                                                                                                                                                                      SHA1:19C09C474CAD6D366A525F759B0D387D6D73A640
                                                                                                                                                                                                                                      SHA-256:B4B23AF83BB47AC5F690FFEA6FCA9E9FC8A6853BE59CF029D8F51643BD85C819
                                                                                                                                                                                                                                      SHA-512:0895C945928AE805B743F5C09AD7224FACE8186D406A3ACE06FF57B94FC9DA9E24767A6FACC307E52F401E847A28C18602F0FAAA1AEFF4B846015C9797926727
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9118],{19418:e=>{e.exports={"duration-app-launch":"800ms",Picker:"tid_OE5NJWCCVJQP1PfRc",Tabs:"_1yVkTX9Mo_7qb2sxWhM0Cr",Tab:"_2CJ0LpiSgVs2JuTlwbzBM",Focus:"_1xH5si_KorJpS4ST2Geksh",TabContent:"_1mROo5bpUJSg8D8ILx7qpw",Active:"_1ddEQAfz6GuVRSEqk-d0r",Content:"dUQIH8Qg80N6kjB8UQO0P",ItemList:"_2OWGRbhpXNcuR3oih9IGrX",Item:"_1SFqyFzFrpPOEAKCrq2kKZ",SectionedPageTitle:"ZmsElITvVzU-7a2HXKBZI",SectionTitle:"_3WuFl419BivPeLqeVIC939",FilterInputContainer:"EuFePPYFGrcf99uLXmBYN",FilterInput:"_2l4z-U60lABvd9XWArGjAf",AddonPickerMessage:"_2wUk7QR9TZiiKB4bX_9EgD"}},73662:e=>{e.exports={DynamicLinkBox:"_1IGURymjmwZOxJLS-9BWKA",DynamicLink_Preview:"_3ZK9RP26kmOzqRdQKxWxsM",DynamicLink_Author:"_3z0n0rpIPJRdV1QY5n0KaR",DynamicLink_Description:"eMdGA7SU6zikUSu6rf7Pr",Dynamic
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1687420
                                                                                                                                                                                                                                      Entropy (8bit):5.6623321906755475
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:dAZHWWflYFcZaAR8/QAjj5v6SfXpzIOI47ONdAvM9rnDSIVpPI2D:i88wANSj5v6SRNI47ONOUz
                                                                                                                                                                                                                                      MD5:2B035B28B8041E503DC9F41BED0C233E
                                                                                                                                                                                                                                      SHA1:CCFA99F2DFA4E38F24D72D514518E3B4508AFE29
                                                                                                                                                                                                                                      SHA-256:226FEA436D2C3010207C765E53972C10675B1B5703807B37639D9D4EF53F46BD
                                                                                                                                                                                                                                      SHA-512:50CDFADC37725D7E6A7EE53F11B059E78B93EA4BD8A2454E3C65A6FAE72E9F89EE409D818088F67FD86AA8D702B4D0E256108B21B72CB780ADC0ED25567CC3FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8997],{16096:e=>{e.exports=s,e.exports.match=function(e,t){var o=[];return r(s(e,o,t),o)},e.exports.regexpToFunction=r,e.exports.parse=n,e.exports.compile=function(e,t){return p(n(e,t),t)},e.exports.tokensToFunction=p,e.exports.tokensToRegExp=i;var t="/",o=new RegExp(["(\\\\.)","(?:\\:(\\w+)(?:\\(((?:\\\\.|[^\\\\()])+)\\))?|\\(((?:\\\\.|[^\\\\()])+)\\))([+*?])?"].join("|"),"g");function n(e,n){for(var r,p=[],a=0,i=0,s="",c=n&&n.delimiter||t,z=n&&n.whitelist||void 0,O=!1;null!==(r=o.exec(e));){var d=r[0],u=r[1],l=r.index;if(s+=e.slice(i,l),i=l+d.length,u)s+=u[1],O=!0;else{var A="",f=r[2],g=r[3],q=r[4],h=r[5];if(!O&&s.length){var _=s.length-1,m=s[_];(!z||z.indexOf(m)>-1)&&(A=m,s=s.slice(0,_))}s&&(p.push(s),s="",O=!1);var W="+"===h||"*"===h,y="?"===h||"*"===h,L
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 1800x3200, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):539922
                                                                                                                                                                                                                                      Entropy (8bit):7.978309166991325
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:AZvjKJ+9VgU2/Kj4H7oY9B4VsNl2yMrkskqdi:KLDVgU2jsxoJSaq0
                                                                                                                                                                                                                                      MD5:D08914C241E65B351F449F474BCEED16
                                                                                                                                                                                                                                      SHA1:EB7A4E484FE42836A961DB5AC672DDA483C30829
                                                                                                                                                                                                                                      SHA-256:20B7926F00C8D8D3C9278659F8A71CC58DDFCED6D9084A310920204C13B40744
                                                                                                                                                                                                                                      SHA-512:1D1DC28ED9F7DE0CA9B48683B493567922A47601E05A93EBC543C1AC77E285C7EDD3267FCB2C6734A2AFDCBF0644E1362850242B287DB599C2469C3BCA33B4CA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................"................................................................................._...p...1Sh.s@...M...r&Q#..[Lm.5Cr...&...(T0..P.......1...R`.....(Y(EJ.1..J..@.J.%B..*.c.J..[............]'..0P......@....*.P8L......@X&.jE4.@.. ..JB...4....`...`.....0...j....6....b...@.L.....O:..L...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4298
                                                                                                                                                                                                                                      Entropy (8bit):4.635237014085188
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:a+f+I/+hqFwozCxb7rg1jZU07rPEBT0HXBVLjn2tFQ2Q5d:X+I/8qFwh5g1FLrPEWRtnirQf
                                                                                                                                                                                                                                      MD5:BD36CB9687484D582930354864210A91
                                                                                                                                                                                                                                      SHA1:4BC5DFA71E0EBE80A1A4360152E76A5B133A084B
                                                                                                                                                                                                                                      SHA-256:722C4826277966EDF479138B565EFB7BDBF1C875701BCD55D2A29422C2F93F5E
                                                                                                                                                                                                                                      SHA-512:4F81331487105BA60B16996CD12D19415F146A70EB01C9DDB02D5A788E605A051E8FE79C3FCD4F7D8490FA61D022177C3B6B78CCF443B8C84EA7BC12722F4607
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/logo-steamworks.svg
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 150 32" style="enable-background:new 0 0 150 32;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<g>...<g>....<g>.....<path class="st0" d="M7.3,30.4c-0.8,0.6-1.8,1-3.1,1c-0.9,0-1.7-0.1-2.4-0.4S0.6,30.4,0,29.8l1.5-1.5c0.3,0.4,0.8,0.6,1.2,0.8......s1,0.2,1.6,0.2c1.4,0,2-0.5,2-1.5c0-0.4-0.1-0.7-0.3-1s-0.6-0.4-1.1-0.5l-0.7-0.1l-0.8-0.1c-1-0.1-1.7-0.5-2.2-1......c-0.5-0.6-0.8-1.3-0.8-2.3c0-1.1,0.4-2,1.1-2.6c0.7-0.7,1.7-1,2.9-1c0.8,0,1.5,0.1,2.1,0.3s1.1,0.6,1.6,1.1l-1.4,1.5......c-0.3-0.3-0.7-0.5-1.1-0.7c-0.4-0.1-0.8-0.2-1.3-0.2c-0.6,0-1,0.1-1.3,0.4c-0.3,0.3-0.5,0.6-0.5,1.1c0,0.3,0.1,0.6,0.4,0.8......s0.6,0.4,1,0.5l0.7,0.1l0.7,0.1c0.5,0.1,1,0.2,1.3,0.3c0.3,0.1,0.7,0.3,0.9,0.6c0.6,0.6,0.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1472
                                                                                                                                                                                                                                      Entropy (8bit):4.915242227779033
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2dC5A6LfEljghXYKx7A/qpMnhftwRPcwvr/Wszxxkr/NJQVSUC6uvr/ZsQyRmUDn:cGA+fEljghXYKx4nh1wREwv/kMSPvHyb
                                                                                                                                                                                                                                      MD5:11C7D3F8B5183772BF69CAED9E87785C
                                                                                                                                                                                                                                      SHA1:20480E3B6E94DE7ABAEB32276DE3ABE2D5D9276C
                                                                                                                                                                                                                                      SHA-256:A9ED5637AC99611D1AF2CB9515864365B9BFCFAD312B463F02C72D0FD45E4F06
                                                                                                                                                                                                                                      SHA-512:B596AD1D955A2795DB6F5EDCD430A96887DCDDA9986685D941F3BA3B74CF582F86954AFDFC180799E7C17F1871CB1A4BF64F1BA19DA351C9301933896A431C15
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M26.9,18.1h-1.6c-0.2-1.1-0.5-2.3-1-3.6c-1.1-3-2.9-5.1-5.3-6.2h5.3c0.2,0.7,0.9,1.3,1.6,1.3...c0.9,0,1.7-0.8,1.7-1.7S27,6.2,26.1,6.2c-0.8,0-1.5,0.5-1.6,1.3h-6V6.2c0-0.9-0.8-1.7-1.7-1.7h-3.4c-0.9,0-1.7,0.8-1.7,1.7v1.3h-6...C5.4,6.8,4.7,6.2,3.9,6.2C3,6.2,2.2,7,2.2,7.9S3,9.6,3.9,9.6c0.8,0,1.5-0.5,1.6-1.3h5.3c-2.3,1.1-4.1,3.2-5.3,6.2...c-0.5,1.2-0.8,2.5-1,3.6H3.1c-0.9,0-1.7,0.8-1.7,1.7v3.4c0,0.9,0.8,1.7,1.7,1.7h3.4c0.9,0,1.7-0.8,1.7-1.7v-3.4...c0-0.9-0.8-1.7-1.7-1.7H5.6c0.2-1,0.5-2.1,0.9-3.3c1.1-3,2.8-5,5.1-5.9v0.6c0,0.9,0.8,1.7,1.7,1.7h3.4c0.9,0,1.7-0.8,1.7-1.7V9...c2.3,0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5437
                                                                                                                                                                                                                                      Entropy (8bit):7.954134350991816
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:En31gjch9O9QjVecKTbyTbjbxraWRM+Jzx91fvXXB9QKWdgM+23mAYP3i6YiCUQh:6cQjVePTbyzcWRMgzxnvXjQRgj6mfN4h
                                                                                                                                                                                                                                      MD5:B8A203E0F262890300FC7754A5997325
                                                                                                                                                                                                                                      SHA1:C4FA61368EB6500CC8CADACB6B6C388B896BD7C0
                                                                                                                                                                                                                                      SHA-256:211ABB963C072B21853C5F75084FACA611F69D37D08619F3D170BD8A37187A69
                                                                                                                                                                                                                                      SHA-512:C81DB1F0F29E5739316654364E54600FDF6F8D11E3174FB21851C0BB4D1996F70D5424C89D776183D2A46573ADD7BA542F0D2080E9C35539605E5AAD6B2C89D7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2456240591520160471/2B292F4782FAF36A28D8C3E0128C6FBCC66E5439/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............U>.....orNT..w.....IDATx..y\......a..a.`f.d..%.[....{.e..bV.)j....J...45+[l.....PAq_AqC..UV..M.....i.{......w........<.9....9..mwj...........K...........s...=.WFED....<.7.z....Cgq.'.Ne...J/..q.D.......v..xz{9..S..`.s.p.)..:.......*.3......t.........~V..h..V.ZN`.rS..S...P.xeY4].-}..e~..1..%`.3.....m...d.g...h..%.T*.:..l.VK,..$;.$r13E.#0..?....#Uv..M...|.\>p0eS.,.h4t(.Y..o..vI`.uY.........9..V.F.1.`z..a.....K../1..F.....?.......]..&.r...j%..-.#.@.rOh.-....Pf...C76H..2y.....Z")....2ix.M.D .#X,..Zht[.f.l..x.N..L....k....P*..2wJ.$\2F.D....".....F..eC.Q...V..g.X.r_8...9..,...R)^....Z......f.#.}...$B...?%..}9F..P*...1.AV.5.%r.oK.J....}.f..:..l..a[$.>......2..\..I.i/.DR.R[ V.|s..]3......N.......^.0..f...p;'.e.X...7x.4.yq2.<...1...I@]&.a..W.g...Y..7.9.0.An....8.....X.il.l.j{g;..u..j.X(oC.|C.~.Mp^^.)...W.r......!......}.|E.?:.V.........S7.`......S`...Zy.x.[..W..\Q.......{(.......w..u...../CVF.9r.D...9#.......O='...>.x.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1430
                                                                                                                                                                                                                                      Entropy (8bit):6.915444207165524
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2C1hkyaWwjx82lY2T3RVag7yJ3VR7GmXF54+mC8yq8/23CMwMIE+b8Dllc:HZNn2lpWJ3nnwDNmlPbUI
                                                                                                                                                                                                                                      MD5:AFC159FE5F0F26FA7282505DA9887CC3
                                                                                                                                                                                                                                      SHA1:C1CD55380C2AF435876989F94E8B0715042C2ADE
                                                                                                                                                                                                                                      SHA-256:4BE942A34871DD6F8F14B43D27C31B049BE7F6544C05685D4F35ABDD329DE176
                                                                                                                                                                                                                                      SHA-512:8F7DCB7E99CEED8F86575A05FF7D329EE2FC67CD18C6D53B2833A6AA1EEDE2586D57688F27901D941D2B6351412957468CCE5CA69101D86911390BF04FD82763
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:6E745BD792D411EE8F80E4F5B5148EC9" xmpMM:DocumentID="xmp.did:6E745BD892D411EE8F80E4F5B5148EC9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6E745BD592D411EE8F80E4F5B5148EC9" stRef:documentID="xmp.did:6E745BD692D411EE8F80E4F5B5148EC9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>{KL.....IDATx.b..U.d``.......@...4.....0.4.9...[`...e.5U...6V..G..d.....I2.].......?y.............^./....&.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11412
                                                                                                                                                                                                                                      Entropy (8bit):7.953931390726469
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:fOjCkP2FvjzO8sK+LYWyS05JXBlm9kMi7ckf2phGZ/3UkDPH4FFLd6WfIHpBDmae:GjC2ivXO1tLYWL8JxtMOCu/3U0H4z9mK
                                                                                                                                                                                                                                      MD5:6CE3C4BEEBC3DE37E60E245DD6C76555
                                                                                                                                                                                                                                      SHA1:BEF02DB13AB83C392A770FADCD6BE4CDB93148CF
                                                                                                                                                                                                                                      SHA-256:D4493CD32DF37E9456CB09E3DE434CE05246CF006841587097DFC6608E570CAD
                                                                                                                                                                                                                                      SHA-512:4E48C2C20C8BD273C350BFF4650B2311721388BB9BC416B8FB802661FA88D58FED62DF11283193357E261424659052FD86778A0D97BA0E507AB439261FA4377C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W...............................................X............................!1..A."Qa.2q..#3B....Rr......$&)CVfsv...%478STbt..........................................2........................!1A.2Q."aq..3.....#BR...............?.Q....!..^...Fy.g#...s$.?..@.nC..<.y-.Du ..E.A...4.R.)u.}b.r.J.S..s......8....'...6.I6....yhq%+B....A .i1.?...tB..T.'ES<#!re..i*u....p..#Q.$.nn_......U...P. .9..h+V2...~=...#'GEif...4.w..T..y.e:..O.....~.4......[..q.+N.r.A~%.*....V.J.B....=H.u.gM.....y..M(`...4{.P.......]....*.Y.DT.....D.) ..G9X...3...,a.....3W...K....>.F...7.q..m.........9Xj>.......CU.`T....r.2..)..~c8..;.......#2.....:..f....u4....u...Q..NS..........].h`{F....5..ce.....cV.%....'.4.S....P....E.^......zS5...NyT......T.....o..Ck.d6...!)9Q....e*h5.JP.1:r..Hm......y.}.Cv.gQ)i,....x{....c..=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20337
                                                                                                                                                                                                                                      Entropy (8bit):7.957134113981093
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Onzur7S4mq+awF+VhtPfBIkKGo4zvEtvOMKT5F52lqQ7JNIbuPguh2E+:OKSfV+B3BDo4zeO1lL2ln7J6g2l
                                                                                                                                                                                                                                      MD5:6C8367E1BECF5FD1B9C588CD9206F95B
                                                                                                                                                                                                                                      SHA1:7E386F0A4799C3F935D5843F2BCB6D14EA33914D
                                                                                                                                                                                                                                      SHA-256:85B175FC3BB0404CEAEEC912DE011A86F3DA5735BEF3670A0FCA0D03A3641485
                                                                                                                                                                                                                                      SHA-512:59E6CE8BA0D29E8CC9D544E34327D701A9EB87650F2CDE0985B063519B62346C96F533EEB004976E2506366F0F055F83E88DDCFFE8C3B5A0B5FBE3C539A989F8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img.youtube.com/vi/OS-E1SgBxRM/0.jpg
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h...."........................................N........................!1.AQa.."Rq......2......#BSbr...3....C..$.cd...4Ts.................................6........................!Q..1Aa.."2Rq.........3Bb...............?....B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...G.|...d.i|...l.-e...r'..B...7:..>Z<...zO..>.."..i.M.T...|...3..I....9.63.Z.2'.E...y..w..j9.{.^..].S.4.......b.../.Nf..9z..T-_.....K..........i{....B.y.?>...)/.3...K...!....!k|..s..K......z_.../y.^..I.]...s..K....s..K...!....k.w..|=.~R_.....z_.../y.^..A._...s..K....s..K...!....!k..w.|=.~Rs?gv...{...\M'......!m?v..|..J._.....c.........WJk[..-;x.1.Qw..i.b.../.[..c...eP.^bO../.G.....K..Ka.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (381), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):89087
                                                                                                                                                                                                                                      Entropy (8bit):5.292489473516622
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:dpYuxcehc6Ac/Erc3h5N/a8axkNM2EVshJQIxrMKvPQfsPsdCkCatn0noz4:bYjg9MDsooz1
                                                                                                                                                                                                                                      MD5:9198B9AE5423B2B0A5B443CF8931263E
                                                                                                                                                                                                                                      SHA1:5DD6C35CBDE91945E2F730D80FE76FD029860C6E
                                                                                                                                                                                                                                      SHA-256:19C095CC08CAC827AF261E43869A55140EFF99917321489BCCF1A1C9E44BFA06
                                                                                                                                                                                                                                      SHA-512:85831025A485C982A42A222015FBEB7C912516D50208027D8C3B784C609E1206EAD068285D09CD32FDAAE760DC0D6E124AA80E496B197133A4F803B0AE357353
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/javascript/main.js?v=kZi5rlQjsrCl&l=english
                                                                                                                                                                                                                                      Preview:..//..// Page-able tabs..//..var tabStart = { };..var tabMax = { };..var tabTransition = { };..function PageTab( tab, delta, max, params )..{...if ( tabTransition[tab] )....return;.....if ( !tabStart[tab] )....tabStart[tab] = 0;...if ( !tabMax[tab] )....tabMax[tab] = 0;.....if ( tabStart[tab] + delta >= max )....return;.....tabStart[tab] += delta;...tabTransition[tab] = true;...if ( tabStart[tab] > tabMax[tab] )...{....if ( !params ).....params = {};....params.tab = tab;....params.start = tabStart[tab];....params.count = delta;....new Ajax.Updater(......'tab_' + tab + '_items',......'https://store.steampowered.com/search/tab',......{ parameters: params, method: 'get', insertion: 'bottom', onComplete: TabCompletionClosure( tab, delta, max ) } );....tabMax[tab] = tabStart[tab];...}...else...{....RollTab( tab, delta );....TabUpdateCounts( tab, delta, max );...}....}....function TabCompletionClosure( tab, delta, max )..{...var tab_closure = tab;...var delta_closure = delta;...var max_closu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):789
                                                                                                                                                                                                                                      Entropy (8bit):6.913574582853046
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:3F/Uo9UJkuEIUPEft3L5JsQtyRCFHH4ZLl+rxpTpDbTUMaXrwbIrHUM4LC+YiyOm:BUo9UNEIUsft75ear4ZktOwbGT4C+yOm
                                                                                                                                                                                                                                      MD5:227BC5DA4BC581623C31FF482E48FF6A
                                                                                                                                                                                                                                      SHA1:9302E3DAF26957BFD1C497685F8ABFD0BDE15FBF
                                                                                                                                                                                                                                      SHA-256:92C4FEC40A5CDF24AB2C5E5D797F973C3B66A99A0FEBC1565BB36BAF50C5AF0D
                                                                                                                                                                                                                                      SHA-512:E09DAAAFBFB799918C8D51B1202C0027995F1D27533845396D07FD65880D16EBAD19AE9587C38FAF81E60D3C92F1DFC0885C4685119675C79E72A68CC22DB182
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . .......................................+.........................!.1.."q2AQa...%................................&........................!..1AQ."q...............?........L..66..1...3....4...@..J....F...">?[^}..BY%....p.B...#R....2..JE....)........iP.K..W.m.Z*+a...j......H..?N.A...}.-,.[...W.[jZ...*h^v.R.POA......90B...S..\wj....Z.bZ...I.......o2.L.R...w.K.R7_.....3z.r(...m....T\.2[l......W..>/..UE..j.G....V..6..Q\..8..1....(o1o..f..\c.H.<.1.N.....Y....0s'i.p...-].g.....r...i.[....JM......7.3..C.'.~...{c>....=..m.p.-..U1.....`.2........O.,D".....M66..@9...:.F..W..n....3K.1 ^ ....L.@..-.q.x...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):31476
                                                                                                                                                                                                                                      Entropy (8bit):7.961099429509686
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:Wyo1U0MPm6uVEu98y/YLZos89mY0mD3WHCE:O1U07pVNGoYVos8tFD3+CE
                                                                                                                                                                                                                                      MD5:EDACE5633739D7D6758396B82DBC58BF
                                                                                                                                                                                                                                      SHA1:04D19EC69680D9C0537F194399CF3FE2B3F2E391
                                                                                                                                                                                                                                      SHA-256:B64B0776E26285506E23EBB31EAD81188BFA76E6B7FDBF6ECB685FE74F8D1400
                                                                                                                                                                                                                                      SHA-512:8A1E957CBFCCB384A05BF2FF089C22CC03B84FA6EAB2DB1648FBD7CC29AF3B1AEAC52DE3445CEDDBC17743283E337A85C36F956A72588BA5A1D8236AC025D0D7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img.youtube.com/vi/cwuNaiLME4w/0.jpg
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h....".........................................P......................!...1.AQ.."aq2B...R....#b.....3Sr.....C......$cs.%4D...................................6.......................!.1A..Qaq."....2R....#B..3b..............?...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...=r..3.G...3.C%T...M1|..NB....bBp...>m.X..:".,i..O./........+......^.2U`..vu<...i........7.i......8.....]..O.#....$'c......no.a..w.b.....A.0v+.....s.......a.no.c..w.g.....1./.&..+.I V.3o.Q.Od....H44+.f..u.._.Y%|.S............-sk....b..o...7.I.._.....`../.,Y4.0.7.0...;c[i.?.....x....VE.g..;D...7.....?..m.gv.......y... Z[_(..q.9L..1...T...[......gf....?...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):40478
                                                                                                                                                                                                                                      Entropy (8bit):7.973192687455639
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ANZZgQCVw2xh6LjDwsGqSg6M/ytHy1HK8pXTdhE4PrHE/b6:ANZuq2xqXwTyJKQ1lpXvFDHE/O
                                                                                                                                                                                                                                      MD5:CCA80D71D320C897B7B16E66EB5256C3
                                                                                                                                                                                                                                      SHA1:65F78AA604A7688600CC2486DF83F1B86583B07B
                                                                                                                                                                                                                                      SHA-256:93E2F4A63D106C19250AAA8CA36768EE9FE802B49D868235BF8EF0BBD0343EF5
                                                                                                                                                                                                                                      SHA-512:BF8D5AE4DF3CEF0E41F7819F43F1F2F48E771ACF5BD374AFC16DC3254966D1AF377BCC6799C7B5267284A50E6C25A0DC90A27D5C480899EF07217EDC5DBBEDC0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h....".........................................Y........................!.1.."AQa.2q...#BR....3r....Sbs......$C......%5Tc.4Dt.....du....................................7.......................!1.A..Qa"q.2.....#Rb...$3S................?....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`...[G@f..~..s.G...._.....Tpb.=.....g.........?.0.S.b..n...~...s.....E....)..../.u?.....?....^....a@..........g..>......?.....).1s..73.x.Y......7..x.Y....@.`...F..4.&'.3~(1n..vUR&..k.K,..U{F.v.v.,.....k.4..\..&^..NM...cB.?........0.is.......'..q..L...*......3...`...U....;..g.....f..A..#.D.4....K&a..H.u...#b'..M.....:y...a.`A. ........g
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1536
                                                                                                                                                                                                                                      Entropy (8bit):4.885324918426383
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2dC5A6LfEljJgXMsTQ2R4GPtuXDL5S5QbJzHomynoA/2slwNLrzy8OH:cGA+fElj87B4GkXDVSiblHomyL2slwd+
                                                                                                                                                                                                                                      MD5:D681F523EAAE5CD2368935891D03A802
                                                                                                                                                                                                                                      SHA1:995210025EE01F1C8EE8C5D06CE4FFA1E4AC64C0
                                                                                                                                                                                                                                      SHA-256:6FED568378A03B0F897F80CAB2ADB730DD37E62EE8417C784B9FF6C86FF7C97D
                                                                                                                                                                                                                                      SHA-512:3E51A11B6E4D4498C150E6DDB2321A5BF41DD47C1866EF7AEF5D5DBCC0FE4744E26E64090DF8AAEAB50609EF747659D21CFC8D292C8B1FEE04C7033D7D220858
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M25.1,6.4h-6.3c-0.2-0.5-0.6-1-1-1.4L20.8,2c0.2-0.2,0.2-0.4,0-0.6c-0.2-0.2-0.4-0.2-0.6,0l-3,3...c-0.6-0.4-1.4-0.6-2.2-0.6c-0.8,0-1.5,0.2-2.2,0.6l-3-3c-0.2-0.2-0.4-0.2-0.6,0C9.1,1.6,9.1,1.9,9.2,2L12.1,5...c-0.4,0.4-0.8,0.9-1,1.4H4.9C3,6.4,1.5,7.9,1.5,9.7v15.2c0,1.9,1.5,3.4,3.4,3.4h20.3c1.9,0,3.4-1.5,3.4-3.4V9.7...C28.5,7.9,27,6.4,25.1,6.4z M15,4.7c1.2,0,2.3,0.6,2.9,1.7h-5.8C12.7,5.3,13.8,4.7,15,4.7z M26.8,24.9c0,0.9-0.8,1.7-1.7,1.7H4.9...c-0.9,0-1.7-0.8-1.7-1.7V9.7c0-0.9,0.8-1.7,1.7-1.7h20.3c0.9,0,1.7,0.8,1.7,1.7V24.9z M20.9,10.6v13.5H5.7V10.6H20.9 M20.9,9.7H5.7...c-0.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3696), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):50647
                                                                                                                                                                                                                                      Entropy (8bit):5.285118756637012
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:VEFFEolFkCBdexIB5vv81vdh0/vVvyvTjS+8M+n2ojBtPFk+XVH6NIoEIAVPLZvx:YL381Fhi9arrsMDvHGD
                                                                                                                                                                                                                                      MD5:A88F39B19A2459B18E657543E3693398
                                                                                                                                                                                                                                      SHA1:585E3F7112569F0C09A0ADB6D0EED5200E7120C9
                                                                                                                                                                                                                                      SHA-256:16131ADE1834F040447B36DD075A7FE282D33784DA40431F98E94EE674260215
                                                                                                                                                                                                                                      SHA-512:7F0A21C4419D99F5C0A9DDB2673BF84DBDCEF2610C57E5233C243F23D3279B87511842BE078AE0D9025D50C1D972C8EDDF6BFE62E584453F2B0D59C8A883B12A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.steampowered.com/about/
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam, The Ultimate Online Game Platform</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=cNFo_SNYcn7k&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/shared/css/buttons.css?v=CrrkDubPqLcq&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akamai.steamstatic.com/public/css/v6/store.css?v=BoPNbbsndIQb&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://store.akama
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65367), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1072273
                                                                                                                                                                                                                                      Entropy (8bit):5.576041267069915
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:xsXK6NEjC5YDs9woQD906/8Cmvk/i2GxeGazuC3R:x6K+066Kk/5GM7zuC3R
                                                                                                                                                                                                                                      MD5:D74A0FFCED91091C9BA542AB26AC73B1
                                                                                                                                                                                                                                      SHA1:9BCA0818F86E78888AC596074AD0011FB3C91DBE
                                                                                                                                                                                                                                      SHA-256:8680D76B96D427386560E69D8723787A3ED14426EBAA0F44459997707407EA09
                                                                                                                                                                                                                                      SHA-512:F910B8856FE02F39FDB49BFE6EBAFFD9FD9E6707DD1F8EA643D4094641C6ED268E4BA53A5A0A1AE646B554C79ECCA1D1C8C76D77F7A41E4FA3BE2FDCF6FF0920
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=10oP_O2RCRyb&l=english
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8792],{4271:(e,t,r)=>{var i={"./main_brazilian.json":[52333,2446],"./main_bulgarian.json":[21334,3589],"./main_czech.json":[26312,9515],"./main_danish.json":[23260,831],"./main_dutch.json":[17273,9914],"./main_english.json":[67519,5052],"./main_finnish.json":[20704,8547],"./main_french.json":[83413,4694],"./main_german.json":[75559,8724],"./main_greek.json":[64407,3140],"./main_hungarian.json":[29378,7345],"./main_indonesian.json":[71189,4102],"./main_italian.json":[54991,6428],"./main_japanese.json":[90114,9857],"./main_koreana.json":[79476,759],"./main_latam.json":[92548,9783],"./main_norwegian.json":[71759,5388],"./main_polish.json":[63832,3867],"./main_portuguese.json":[58456,9387],"./main_romanian.json":[58258,7553],"./main_russian.json":[93558,8021],".
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1602
                                                                                                                                                                                                                                      Entropy (8bit):5.090937448322199
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:2phdSDVwSyV9jC61sNcNLpfL4K1ysXFQTuQY1oFsES1tcX35EENXmlq+rULXBXeO:VD5O1C8t7LPD7QY11tc5XYULxH
                                                                                                                                                                                                                                      MD5:5A05314A52936F75B57ECB183893C5F3
                                                                                                                                                                                                                                      SHA1:D0F9EA81C17DD7733D976191913D8B09567B5D5F
                                                                                                                                                                                                                                      SHA-256:748685B44B44E8D502326B55F4CF49FB86866F37F244935B457DC0C85E1E4DD2
                                                                                                                                                                                                                                      SHA-512:63B039EFF5B1DD111B71A5217F40E7E39B3DE98A99C8B31756C67134BAFF9CF7B6A4D088B7FF950C12E62BB8F441CDDB6E4567CF8148847C9CD86930AEE22A39
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=english
                                                                                                                                                                                                                                      Preview:..document.addEventListener( "DOMContentLoaded", InitRefresh );....function InitRefresh()..{...if ( typeof window.g_wapit === 'string' || typeof window.g_wapitExpiry === 'number' )...{....try....{.....var expiry;.......if ( typeof window.g_wapit === 'string' ).....{......var body = JSON.parse( atob( window.g_wapit.split( '.' )[1] ) );......if ( typeof body.exp === 'number' )......{.......expiry = body.exp;......}.....}.....else.....{......expiry = window.g_wapitExpiry;.....}..........var offset = Math.floor( Math.random() * 600 ) + 1800;.....var timeout = ( expiry - offset ) * 1000 - Date.now();........window.setTimeout( AutoRefresh, timeout );....}....catch ( err ) {}...}..}....function AutoRefresh()..{....if ( window.g_wapitRefreshEnabled )....Refresh();..}....function Refresh( onRefreshed )..{......$J.ajax( {....type: 'POST',....url: 'https://login.steampowered.com/jwt/ajaxrefresh',....data: { redir: window.location.href },....crossDomain: true,....xhrFields: { withCredentials: true
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):69144
                                                                                                                                                                                                                                      Entropy (8bit):7.983901526049418
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:AkGldIHkekvzi1o+EypXA2tbW0hhhS5G0463jyxSktQ:AbldqszD3wbWOhhPt63jyxSkS
                                                                                                                                                                                                                                      MD5:4D95FCB3C9B885A66AD370489521F17D
                                                                                                                                                                                                                                      SHA1:37B9FF432D8FECA387E8B81E418702597AC70C04
                                                                                                                                                                                                                                      SHA-256:9229B2F44BD3D6A75997B07F03F25F5E26E950DA969F724CB31C56F94D13EC4F
                                                                                                                                                                                                                                      SHA-512:B89D7FC6C90A2D520227FF5D702B6E4A67327B9B7D23F8DD768ECEDAC28D0CBBDAE5BC7DF08EA7E6A23632C5E2FA486AEF8198810ECEE99437A8D5EDFEF28644
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2497899849235164946/4149C2B08F32B0DD8B56E78BB05F71C00B8D9671/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........9......................................................................R..bp4...ij..Q..`.7..S>..V...8g.N..}...N...cYe...mn...7a.yB.u...U./.v........-u..Z.)V..\..X..y$..K...^.70..z.v.5...Tu..}2.B*P.B,..[.6..Ih.#D...X2q4.{_.."V..H.3....jV...\.Vt.....e.N.....NT~......+N
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):775
                                                                                                                                                                                                                                      Entropy (8bit):5.322550197378061
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:TMHdw95i/nzVc/KYf3UWbMHDK9maflpc5xJVcKrYQN7lfcmASWcJoj5aVHm7M:2dC5A6LfEljK9TXc3JPFN7VASGoGI
                                                                                                                                                                                                                                      MD5:9C57532FF10253666F56FC7F30CC5F80
                                                                                                                                                                                                                                      SHA1:B536FDB8232CA0AC46DC2E0F5E31DB648F13423D
                                                                                                                                                                                                                                      SHA-256:6241ECE3CB4519A57D45C9330FEDC531FC94B0A40EA24AFE356322C5EE6F1501
                                                                                                                                                                                                                                      SHA-512:AFF4BB55CC73E99E4FC9F1EEAB94346BC298ED82A7D25A97316F246ECAEF1005E6D9EF2B6F042AB895BBA7AC466B3C3B250C55691F4C5C19301334BAB6CB80CE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M19.3,5.2c4.2,0,7.7,3.4,7.7,7.7c0,4.2-3.4,7.7-7.7,7.7v0h-3.4l-5.1,5.1v-5.1v0c-4.2,0-7.7-3.4-7.7-7.7...c0-4.2,3.4-7.7,7.7-7.7H19.3 M19.3,3.5h-8.5c-5.2,0-9.4,4.2-9.4,9.4c0,4.6,3.3,8.4,7.7,9.2v3.6c0,0.7,0.4,1.3,1.1,1.6...c0.2,0.1,0.4,0.1,0.7,0.1c0.4,0,0.9-0.2,1.2-0.5l4.6-4.6h2.7c5.2,0,9.4-4.2,9.4-9.4C28.6,7.7,24.4,3.5,19.3,3.5L19.3,3.5z"/>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1189
                                                                                                                                                                                                                                      Entropy (8bit):7.405449846280017
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:5f+b0o0XxDuLHeOWXG4OZ7DAJuLHenX3kyIH5Sa3uTSU:5fIFuERAayIgX
                                                                                                                                                                                                                                      MD5:117144699FA718A71D1C1DF5F4970AD6
                                                                                                                                                                                                                                      SHA1:3DC0E16C2D963A5FB83DB7000C1BBB8461AAAC78
                                                                                                                                                                                                                                      SHA-256:ADE90858773BC5F5DB1238FA07E6C08261972C73508310A60FBAF15FBF9B26E4
                                                                                                                                                                                                                                      SHA-512:3A9B50DFFEC02CBA77C0363569E0DD0CF555F6C998E2D8CF56DA9E7569D20AFC241DB7BD4165ACE307ECC2945D40B284959B065854A371343CEEB8E610FC9CB7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Y.b..Y..&.....{...W.U....d1....Zg.yc@. t$...<......-c@..r..{..+.?...&..x@...]..(K...4I..d*.p..|...v.'.8 .\...(...g....Z|.'.p..?e.S...syi.......c1...Q].;AQ.A# ....w.l..f@..d.....~".>....xZ.^..T..&.G...F.G.f.......zq_...(.,.o..\yV6.a.."..R..2.}..40.9).S]....'.....3.V....W.<%..L.og..R.}J9....$hQ.)..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1693
                                                                                                                                                                                                                                      Entropy (8bit):4.273532873042263
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:pI+6A5+MC76EBptJS8/IxvIfsz1b2q+21MzRlD7GZ1E:m+6yC76sptJx/IJN1q37ce
                                                                                                                                                                                                                                      MD5:82D5CDD07FBF92996B76F983B73B86A0
                                                                                                                                                                                                                                      SHA1:F2E7BEE23A231029F359556B3D7105D4FF95AC15
                                                                                                                                                                                                                                      SHA-256:6C259DB6C1F2380B1BBB9EC66512F8ADBF3365DE399FDCF0C6E2331ACAE69C02
                                                                                                                                                                                                                                      SHA-512:A26102D255BF4A87743C52E625D62629C36678FC0648412151CA9E7CBFB47AAC003077A7C3258012B1706B14FE5BEC933E1113FB873D8A6539CF1589ECD884B9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="39.724" height="39.726" viewBox="0 0 39.724 39.726">.. <path id="Path_1124" data-name="Path 1124" d="M1571.885,2573.343a4.966,4.966,0,1,0-7.2,0,7.5,7.5,0,0,0-1.3.917,8.749,8.749,0,0,0-3.484-3.338,6.207,6.207,0,1,0-8.06,0,8.758,8.758,0,0,0-3.484,3.338,7.507,7.507,0,0,0-1.3-.917,4.966,4.966,0,1,0-7.2,0,7.452,7.452,0,0,0-3.85,6.517v4.965a2.482,2.482,0,0,0,2.483,2.483v6.207a2.482,2.482,0,0,0,2.483,2.483h4.965a2.482,2.482,0,0,0,2.483-2.483v-4.059a2.477,2.477,0,0,0,1.241.335v7.448a2.482,2.482,0,0,0,2.483,2.483h7.448a2.482,2.482,0,0,0,2.483-2.483v-7.448a2.46,2.46,0,0,0,1.241-.335v4.058A2.482,2.482,0,0,0,1565.8,2596h4.965a2.482,2.482,0,0,0,2.483-2.483v-6.207a2.482,2.482,0,0,0,2.483-2.483v-4.966A7.457,7.457,0,0,0,1571.885,2573.343Zm-28.427-5.9a2.483,2.483,0,1,1-2.483,2.483A2.482,2.482,0,0,1,1543.457,2567.448Zm2.483,13.034v13.034h-1.862v-8.689a.621.621,0,1,0-1.241,0v8.689h-1.862v-13.034a.621.621,0,0,0-1.241,0v4.345h-1.241v-4.966a4.965,4.965,0,0,1,8
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64904), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):171828
                                                                                                                                                                                                                                      Entropy (8bit):5.091681800836329
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:os4PKffp9FVf2HBeZTjxI1slCWW9sEbsgsfRc117tUCqU3A8yWiSgzgPMNSrf:os4PKfx/VhTjHlCNOEArfKrxRJS+D
                                                                                                                                                                                                                                      MD5:E40F4473774ABFB64DBB130B9A8C28C5
                                                                                                                                                                                                                                      SHA1:A81110958FE37CF62B66505C50AB64B8C4AEF5B0
                                                                                                                                                                                                                                      SHA-256:62C0892FCB75A5970AC213F333220014866F107829C4D0E2BA8653812401A348
                                                                                                                                                                                                                                      SHA-512:1DA8E7510BF40A06CFB363DCA037FD4DFF5DA3D484D5A273C6C31DAFBD8B7025FB8C8A434675A042B16A72E6650D01ACF1AA0FAF68B2C671E4950DEE576F2E96
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9743],{78598:e=>{e.exports=JSON.parse('{"language":"english","Summer2022_hunt_Intro":"Greetings from the Future!","Summer2022_hunt_Intro_1":"I am Clorthax, a time-traveling trickster! I know what you.re thinking: \\"A professional trickster? This sounds like a trick!\\" That is a reasonable concern! But what I am about to tell you is not a trick, and to prove it, I will type it in all caps: THIS IS NOT A TRICK.","Summer2022_hunt_Intro_2":"Okay, it.s a trick. But only on the people of the future! You.re going to love this. Why? Because I have stolen the ten best games from the far future, then traveled across an ocean of time to sell them to you! Exclusively on Steam!","Summer2022_hunt_Intro_3":"Anyway, I can.t outright tell you the names
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2792
                                                                                                                                                                                                                                      Entropy (8bit):7.863273937788299
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:A/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODo:ASDZ/I09Da01l+gmkyTt6Hk8nTo
                                                                                                                                                                                                                                      MD5:2024F24380B48B22D0D1DD5664452B7A
                                                                                                                                                                                                                                      SHA1:120A6CBBB2C3F97099B573978B810D6D33389E40
                                                                                                                                                                                                                                      SHA-256:9F60FA47C8E46E872DBDD2B8B2C4BFEED0F1DB835AC3C6CB83740FFC17B9015C
                                                                                                                                                                                                                                      SHA-512:88CA9237BDBC1DB84987426353888246AF1BC61FB3DA78D76AAFD67CDA5DC845547E5CEEA9EE5881A02F192E941273E658D214293A2026767526D4C248D702D6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2682
                                                                                                                                                                                                                                      Entropy (8bit):5.192180126341354
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:y3/p1p6iBbbjR3Zk5kSR3ZkywR3ZktStR3ZkFXR3ZkRCR3Zk50woR3Zke+oR3Zk9:ip1p6e9MB/o0wq+tAtw
                                                                                                                                                                                                                                      MD5:F831F4C536299D57B63C0D0EAD9C09F0
                                                                                                                                                                                                                                      SHA1:43F71D89A47BDD1869FF4D411F04357926D21BE8
                                                                                                                                                                                                                                      SHA-256:E2C41580FDA72865B4C75053F974EE6C0F4FF7034F1C97FBD6D55A88E7FC55FE
                                                                                                                                                                                                                                      SHA-512:74D94CD14047D57063827036BB13E14310CA86278DF5052FBE67B07217CC6490B3563727D686B4ADD2CEA46D6BC0D57D745D81BA1030D68269141FA02C6F2E3D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=english
                                                                                                                                                                                                                                      Preview:/*.. Font: ..Motiva Sans.. URL: ..http://www.youworkforthem.com/product.php?sku=T2982.. Foundry: .Niramekko.. Foundry: .http://www.youworkforthem.com/designer/293/niramekko.. Copyright:.Copyright 2011 by Rodrigo Saiani. All rights reserved... Version: .1.0.. Created:.August 09, 2012.. License: .http://www.youworkforthem.com/font-license.. License: .The WebFont(s) listed in this document must follow the YouWorkForThem..... WebFont license rules. All other parties are strictly restricted..... from using the WebFonts(s) listed without a purchased license...... All details above must always remain unaltered and visible in your CSS... */....@font-face {...font-family: 'Motiva Sans';...src: url('https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015') format('truetype');...font-weight: normal;...font-style: normal;..}....@font-face {...font-family: 'Motiva Sans';...src: url('https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.tt
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):291
                                                                                                                                                                                                                                      Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                      MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                      SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                      SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                      SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5768
                                                                                                                                                                                                                                      Entropy (8bit):7.916066559118789
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:R+NZiY9ICrZHtN/VcwpFTNjBjQ/a7pHNeguacFkYQfvnh5CRGcHBE3SXM:+Z1rltNK8TNtgaptixOV6QMBqS8
                                                                                                                                                                                                                                      MD5:7EF002C965965A05BB01426F25AB426C
                                                                                                                                                                                                                                      SHA1:F3A843024CB1F333D211B8330C9BBBB3083E1975
                                                                                                                                                                                                                                      SHA-256:0D5DCFE39EAD772650946D4A08CC559BBBD956CFA7C543CCB4971094F2AD7C3B
                                                                                                                                                                                                                                      SHA-512:4BDF0E8466F20CE0FC3394DD0619FA2FA848FCDB0EE59937412B0F98A915DD90C62DCA24AF007A83D341856C903335E7420ED885B10D7DF58AAF9BFBF1C2C69D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W..............................................[..........................!..1.AQa.."q........Vtu.....#%&25Bbes....$(367CETdr....4FRU.....................................?........................1.!AQ..q..2STar....."345......#BD.$Rc............?..)w....p......r.....V..9X...`....p.+.xW.r....}/..g=......@: .6...x."92.A.RT./t....:!...Y..@$...4:....0.q..8......)v..".......}.I.o..D!..s.....!\IXq...w.9XW.r.....W..\..z..L...N....W....}/.......[.SW.<;.h.....#..nx.a&b....A.L..d.....13x...,.d...L.8...u+M.]..s.kp...\;......(`..m.6..0\.M...n..._{.J....;.....+Q-.[@..kM=0Z.C..K..w.7....`vD.`vT..d......h11.XR_0...{.zs.........;.C...E.A7.n.Jp.5.m/i`.....]....j:......|.G..O...G............>O.....b?...?j..?'.....>s...Cd}.s.......~.|..9.?...d.K........~..?^s.....#N.MM..p0....5.6.n....jF.Wk.k.8x.|..S....v......lHmv.S
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16087
                                                                                                                                                                                                                                      Entropy (8bit):4.969826359236833
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
                                                                                                                                                                                                                                      MD5:72938851E7C2EF7B63299EBA0C6752CB
                                                                                                                                                                                                                                      SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
                                                                                                                                                                                                                                      SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
                                                                                                                                                                                                                                      SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2792
                                                                                                                                                                                                                                      Entropy (8bit):7.863273937788299
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:A/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODo:ASDZ/I09Da01l+gmkyTt6Hk8nTo
                                                                                                                                                                                                                                      MD5:2024F24380B48B22D0D1DD5664452B7A
                                                                                                                                                                                                                                      SHA1:120A6CBBB2C3F97099B573978B810D6D33389E40
                                                                                                                                                                                                                                      SHA-256:9F60FA47C8E46E872DBDD2B8B2C4BFEED0F1DB835AC3C6CB83740FFC17B9015C
                                                                                                                                                                                                                                      SHA-512:88CA9237BDBC1DB84987426353888246AF1BC61FB3DA78D76AAFD67CDA5DC845547E5CEEA9EE5881A02F192E941273E658D214293A2026767526D4C248D702D6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/item_type_hover.png?v=1
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17437), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):17602
                                                                                                                                                                                                                                      Entropy (8bit):5.23615615597201
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+T/UYTImFkO2WcG/ZABqT0l+X4Gt87SJSUKyn:4DkD3MZABqT0l+X4Gt87SJ+6
                                                                                                                                                                                                                                      MD5:97D700CDEEB48150F5356DED3E7894EE
                                                                                                                                                                                                                                      SHA1:D4E7278E0C3F4BCA6A7722EE82EE3DC8B0ED6362
                                                                                                                                                                                                                                      SHA-256:5E7526B51F50E03A58AF53C03400E5B01B579D76D326788F70A89612BE118220
                                                                                                                                                                                                                                      SHA-512:9E1AEC34410F78599D32F7AE360CCF6FCE965DBE365C8F1E115E5C720AC29785AFA864B03692CCFC56FF3A11EA41D7A13D8302F4C0612E46FDA71E1B98BBC2A4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2974],{20978:e=>{e.exports={LoadingWrapper:"_2wAKy-0ZkO_vhbiQCP9MgE",Static:"_1QfwpLmLTSuiIRLDzdY_7l",none:"_1F0lzP-Krz_y5P9ewZEvBD",bottomCircle:"_2qjZm0dB7I6lcRkZhNTqvD",noString:"_1Sy0pXVZOdWbgouFyD2zJj",Throbber:"lYUEjD8Qh3GM_ZrZeLwpI",throbber_small:"_2zbyh5jEDlV5HVD3iUve-k",throbber_medium:"_2CphUsHNDgIWItNIzeIldY",throbber_large:"_1x18vR7Qop8v8_G8qSR6CL",throbber_center_wrapper:"_3IYPzqtvB2ZE7x710d5x2C",ThrobberText:"_21nVi2jNuF_prxLY1mAaKK",blur:"_1ctjA2yjeB21eCDj_r1mVz",ThrobberRoundLoop:"_1O-cWE6nuIVO3x6-Onw0IU",roundOuterOutline:"_1Vv--mA6PueyEKXXMTwljt",roundOuter:"_2K0LzwjOXDopMHoqY_v_CO",roundFill:"_3sQFkavAEPhliH6DiFmHRH",ThrobberFillLoop:"ofdi9VLSRZ5W98WsXVHiq",topCircle:"_1LZffuoDq-N25wNHckxsf",circlePulse:"_1XN6ZJ1l8nVoUxp1WnOBqw",ThrobberT
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3065), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):43814
                                                                                                                                                                                                                                      Entropy (8bit):5.348891078375161
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:Gdpqme0Ih+3AAtEpA7Ir9TP0MadEnTBv++nIjBtPF5zfJkPVoEAdLTBv++nIjBta:Gd8me0Ih+3AAtEpA7Ir9TP9XnTBv++n2
                                                                                                                                                                                                                                      MD5:36F39E58AB37A497FBD7ECF9E6A62242
                                                                                                                                                                                                                                      SHA1:7F19DC4C6E23D869248A91AA166D8D8091DCF4A0
                                                                                                                                                                                                                                      SHA-256:A9AF72146EE7660BBE4B454F612B38EA93A05E55C0F0AE3F2AB1CFE56B64E14E
                                                                                                                                                                                                                                      SHA-512:64EC2B182025106643AF4528137B54A82E9CA17AD5B73C621B728FB9B0F57A23A93E2C709C8459B9F4ED9ED128E7C33100D729AAB2F65034E81DAD147417B5ED
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamcommunity.com/
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam Community</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.ste
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 17 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2850
                                                                                                                                                                                                                                      Entropy (8bit):7.866827266132082
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:+/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODkw+:+SDZ/I09Da01l+gmkyTt6Hk8nTkw+
                                                                                                                                                                                                                                      MD5:5F2EC6DE94F94E65F2C7D56FFC51D0DF
                                                                                                                                                                                                                                      SHA1:60F21F57782F1E5D0D09FC6AFCF7C5EDDA6E1F0D
                                                                                                                                                                                                                                      SHA-256:D15FD3493829654C80C3DC2B43741D496E77AC7A49A5C27BB7049288AC295AA1
                                                                                                                                                                                                                                      SHA-512:968B5A5D2A6EDEFEAE964F0D03A6A7FAA84A21D8ADAA28F55F76D3E46BCAE957379553CCEA42D87643DB7AB7025E2F363C66D4979A5EF086985D6A770D9563D5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......(.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64098), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):85028
                                                                                                                                                                                                                                      Entropy (8bit):5.519305314130477
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:aY6Ugk7tkXsehIRRu5UwPHJ3eA4ftCuEHv:UUgk5MzfGtgHv
                                                                                                                                                                                                                                      MD5:0C54EBFF84401DD9FA38498379276FEE
                                                                                                                                                                                                                                      SHA1:1583CE86F3760716B8A89B5400450A32F6F802C2
                                                                                                                                                                                                                                      SHA-256:EAD27DF6821FF9C411E0B8CD48698CFB62CA6BD9ABC3FB7771CEA100913B103C
                                                                                                                                                                                                                                      SHA-512:F7B5C5E4A7EE2112EE49D25AC99AC1F789527E37814DC8B6ABA27296AF7028A3F0D513FD87F68E668B962CC215C0E0FF7A95A19A24FCD5F9E9BEC721741493AC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~eb698e092.js?contenthash=71a78cf07260718362fc
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5082],{39621:(e,t,n)=>{n.d(t,{A:()=>oe});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)==0&&this._insertTag(function(e){var t=document.createElement("style");return t.setAttribute("data-emotion",e.key),vo
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 128 x 128
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):414926
                                                                                                                                                                                                                                      Entropy (8bit):7.906140676399561
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:ywU7N+kNQp7DDyaj+bOqCTlV9qwfRbHiKLuP/sc45:ackSp7DXj+8YgHiL345
                                                                                                                                                                                                                                      MD5:ADE8DAB53E3B0BEE2F80BAD9EAFC14BD
                                                                                                                                                                                                                                      SHA1:3DA76CFAB2FF8E9477BCE507DAA7C968768C7E12
                                                                                                                                                                                                                                      SHA-256:1728413D3DC7074A4F4F1E07DF22E0B17E498BEB24C06DE59A04E28D7F4C6A22
                                                                                                                                                                                                                                      SHA-512:E9BB70A1AB7873FF9F94353444BA51CF908B4731248FB3A462B30E80F8CA8FCCF21486B9053607AFC5BBB415D8D123151E3BC9B277BCE749CB593705E0842661
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a................. .!".. !$%#&)&)*''*)+-*)'%/0-01.+.2.1334278626:;<;876=AD<CKCDDBFKEIMLS[JWfT[dYah\frYhwghkckteq}ks|kv.my.l|.r{.s}.u..{..t..z..}..}..~..{..{..t................................KLL[cl......896v..u..k..e..t..tol...5;C...Zs.JNSSSTVX[?@>mqu...fw.59<[^b...wvyg..ccc:>B%&)VXg.. ...m..Y..d..k.....Yv.z..m..x..~..s.....[..n....z...d....y...dt.Wj.[\\cnz;GV].. ..Mcyl.....ORo?P]SV[s..-3;c_]U..w..0.-IHGQOP...'+3AA>Wy.S[.S]j.yvijvm........uw.t..DKSu..xv.hx.IZvjg.ELYJQWt..........uk.k..7ALLg.hi.Yh.qn.S..g..Sr.(%.]...........d..t..sl.d].Mv.18H.....A>AO..S..5<Ix..d]l.......v..hw.b..Z..M}.[.....lu..#).....i..83,y......x....s............._..{.{..\..........wkzn........=MeN.....r....S..O.....Mw.}.................[.........z.z.n_............!..NETSCAPE2.0.....!..ImageMagick.gamma=0.454545.!.......,...............H......$\H......Hq.../j.... .n.Y.$.(...a.....c..I3..8M...qe.@..Y..N.G....(Q.P.*.ht..LSFuZph.?.f..U.V.h.....[.g.......(]......r.".k.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansBold4.015;Plau;MotivaSan
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):123884
                                                                                                                                                                                                                                      Entropy (8bit):6.07029634687136
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:M+s43BGZsrolB21EJ4q+GIbdSW7VvCtQXjPM3mz1yxvjWRVIoFMe1V13836GKCnY:T1GZXlB2SUbxVv/zM3mZyxLUZGrSDfj9
                                                                                                                                                                                                                                      MD5:6168553BEF8C73BA623D6FE16B25E3E9
                                                                                                                                                                                                                                      SHA1:4A31273B6F37F1F39B855EDD0B764EC1B7B051E0
                                                                                                                                                                                                                                      SHA-256:D5692B785E18340807D75F1A969595BC8B1C408FB6FD63947775705E6D6BAA66
                                                                                                                                                                                                                                      SHA-512:0246CEE85A88068CA348694D38E63D46C753B03AFADF8BE76ECA18D21E3DE77B495215ED2384D62658A391104F9E00DF8605EDB77339366DF332C75691928EFB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Bold.ttf?v=4.015
                                                                                                                                                                                                                                      Preview:........... DSIG............GDEF...4...,...@GPOSD.`>...l..u.GSUB.d....wT....OS/2vb.........`cmap.d.....X....cvt Hg.....,....fpgm.6!.........gasp.......$....glyf..........Xhead...a...@...6hhea.......x...$hmtx.NL.........loca{.:.........maxp.......,... name.s.U...L...Kpost............prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 1800x3200, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):539922
                                                                                                                                                                                                                                      Entropy (8bit):7.978309166991325
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:AZvjKJ+9VgU2/Kj4H7oY9B4VsNl2yMrkskqdi:KLDVgU2jsxoJSaq0
                                                                                                                                                                                                                                      MD5:D08914C241E65B351F449F474BCEED16
                                                                                                                                                                                                                                      SHA1:EB7A4E484FE42836A961DB5AC672DDA483C30829
                                                                                                                                                                                                                                      SHA-256:20B7926F00C8D8D3C9278659F8A71CC58DDFCED6D9084A310920204C13B40744
                                                                                                                                                                                                                                      SHA-512:1D1DC28ED9F7DE0CA9B48683B493567922A47601E05A93EBC543C1AC77E285C7EDD3267FCB2C6734A2AFDCBF0644E1362850242B287DB599C2469C3BCA33B4CA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2496773622392735000/BD8A5997B082C4041AC50B8E1D298FCEE6BEAB20/?imw=1920&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF.....`.`......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................"................................................................................._...p...1Sh.s@...M...r&Q#..[Lm.5Cr...&...(T0..P.......1...R`.....(Y(EJ.1..J..@.J.%B..*.c.J..[............]'..0P......@....*.P8L......@X&.jE4.@.. ..JB...4....`...`.....0...j....6....b...@.L.....O:..L...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1153
                                                                                                                                                                                                                                      Entropy (8bit):7.326327213163774
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Bn6rbSKqdUAnL+ZXG73HjzI++s/b36r0hQcMAM76SKx1e7GM:w3tObnLsm3jRDb1hQPAMmbuD
                                                                                                                                                                                                                                      MD5:5004A79AC4D566562DBA5C24EBBC8F8A
                                                                                                                                                                                                                                      SHA1:245E0312BFA4FE0668C45310BFA07227D5D76F2C
                                                                                                                                                                                                                                      SHA-256:8A95D83A3C969F3BAA37F37CEE63F41370A77FC3277E87A1A5FE16C7286C0570
                                                                                                                                                                                                                                      SHA-512:4A28CBCFCF41170F7EB4FC637CA9D4BA4532A064ABD18CC0454921525FABCB598AF190C7CAFB57D1EF7E0B50CCA38AD22CBC4F689CF21CFF5F66CB8E82792323
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/245e0312bfa4fe0668c45310bfa07227d5d76f2c.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................(............................!1AQ.".#a3.........................................................!1A..Qq..a.."..3B...............?.].O.50.......H.?.U!.LV.U.JJ..+.7..G...6e..o.5....SR....T..0,yc...&.k.....JTF.RI..j..>(.q.<.n..Na....bTz.Oh..j...+.dt.=...n.i.F...............J..N.....t.W.^1bT..[<*1..0:.}f..p.^..s.W..a.......^I..F.r$...3......o.V..n...@..S.J...*..v....f......U9/.G..P.YWF..@..R...LLO.f..B..........+....6....1h....F ....nG.y..B.kE..HA*...L.'..ap...Kj0A?...v......dg...$....E.P.jW^/.Tm.]..I...R4....E..+..I...w..q..G.X.yH.]........iq&..t..._.J\Y:{I~...V..JB.....B,xP...A.x.tU... ..B....7.tp....*..m.dKS...!*.D...|....Z..t....M..,......3o...(.....<Q......3/....>....^#..Ro..@..}..M<.....b...RN....f.7MoP..)...=...o.@C..A.A......5.S.'.QC/"...T..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6573
                                                                                                                                                                                                                                      Entropy (8bit):7.760068019259811
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:5ldjsQd2hbZL+H0PjKEkQDzPoc80F05HxWJmw+iSbpvD4eBHIxK/:eQkW0Ln3gcnIHxW17kd/
                                                                                                                                                                                                                                      MD5:26A0C3CC45EFB8BFE49418D694284E49
                                                                                                                                                                                                                                      SHA1:D50E01923710FE87141FD6D9DCFD33A80408B447
                                                                                                                                                                                                                                      SHA-256:D5BC736149B8D86698F80BB0A1F82CB74AFD6E261A3434DA6CFD068B4BD2C532
                                                                                                                                                                                                                                      SHA-512:87CEC2AF7EC8FCF64AE01E7A9E887D45386E6919F9115180D18105E4F2DF589F366524E6740683755AF6D74FC0D49A40D5A40B8D6FD7824C9BBAA5B95C90A030
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........6...................................................................F.M.g..2....$.-.4....-X.,.H...p.'...;.......i.,RC.........n.... .........S..P4..C.J..:.q7.:.\.^.....y..!u...2).R..P..o$...9..%!Q.../.....-...]g)8.3.+/....L...4.MmI.L.....y.2'[a......;i..Xn.J.u..C.k.+yP
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1472
                                                                                                                                                                                                                                      Entropy (8bit):4.915242227779033
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2dC5A6LfEljghXYKx7A/qpMnhftwRPcwvr/Wszxxkr/NJQVSUC6uvr/ZsQyRmUDn:cGA+fEljghXYKx4nh1wREwv/kMSPvHyb
                                                                                                                                                                                                                                      MD5:11C7D3F8B5183772BF69CAED9E87785C
                                                                                                                                                                                                                                      SHA1:20480E3B6E94DE7ABAEB32276DE3ABE2D5D9276C
                                                                                                                                                                                                                                      SHA-256:A9ED5637AC99611D1AF2CB9515864365B9BFCFAD312B463F02C72D0FD45E4F06
                                                                                                                                                                                                                                      SHA-512:B596AD1D955A2795DB6F5EDCD430A96887DCDDA9986685D941F3BA3B74CF582F86954AFDFC180799E7C17F1871CB1A4BF64F1BA19DA351C9301933896A431C15
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/icon-steamworkshop.svg
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M26.9,18.1h-1.6c-0.2-1.1-0.5-2.3-1-3.6c-1.1-3-2.9-5.1-5.3-6.2h5.3c0.2,0.7,0.9,1.3,1.6,1.3...c0.9,0,1.7-0.8,1.7-1.7S27,6.2,26.1,6.2c-0.8,0-1.5,0.5-1.6,1.3h-6V6.2c0-0.9-0.8-1.7-1.7-1.7h-3.4c-0.9,0-1.7,0.8-1.7,1.7v1.3h-6...C5.4,6.8,4.7,6.2,3.9,6.2C3,6.2,2.2,7,2.2,7.9S3,9.6,3.9,9.6c0.8,0,1.5-0.5,1.6-1.3h5.3c-2.3,1.1-4.1,3.2-5.3,6.2...c-0.5,1.2-0.8,2.5-1,3.6H3.1c-0.9,0-1.7,0.8-1.7,1.7v3.4c0,0.9,0.8,1.7,1.7,1.7h3.4c0.9,0,1.7-0.8,1.7-1.7v-3.4...c0-0.9-0.8-1.7-1.7-1.7H5.6c0.2-1,0.5-2.1,0.9-3.3c1.1-3,2.8-5,5.1-5.9v0.6c0,0.9,0.8,1.7,1.7,1.7h3.4c0.9,0,1.7-0.8,1.7-1.7V9...c2.3,0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1032
                                                                                                                                                                                                                                      Entropy (8bit):5.185411735346805
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2dC5A6LfEljMo+WLgrhhMyVS/XMleFvjzhBa/:cGA+fEljMoPsMbM0c
                                                                                                                                                                                                                                      MD5:116677D9305F23100D373B7D4BE25DEB
                                                                                                                                                                                                                                      SHA1:8430EC3309C0157DA2EBC4246D7C2B4D5120CF4C
                                                                                                                                                                                                                                      SHA-256:54F3C1737D72FACEBD20D1A07ADA71BD2474CADE30353497FEE424172CB44E9D
                                                                                                                                                                                                                                      SHA-512:05729DB27F43CF728AC38F9776A35733DFF095961B94C825BC27FD7D9AE0015506D34E23A192AA6CCEDF52960B852A04485985465F31BA51B641E23B6C74991B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M20.1,1H9.9C8,1,6.5,2.5,6.5,4.4v20.4c0,1.9,1.5,3.4,3.4,3.4h10.2c1.9,0,3.4-1.5,3.4-3.4V4.4...C23.5,2.5,22,1,20.1,1z M8.2,4.4c0-0.9,0.8-1.7,1.7-1.7h10.2c0.9,0,1.7,0.8,1.7,1.7v2.6H8.2V4.4z M8.2,7.8h13.6v12.8H8.2V7.8z... M21.8,24.8c0,0.9-0.8,1.7-1.7,1.7H9.9c-0.9,0-1.7-0.8-1.7-1.7v-3.4h13.6V24.8z M15,25.6c0.9,0,1.7-0.8,1.7-1.7s-0.8-1.7-1.7-1.7...s-1.7,0.8-1.7,1.7S14.1,25.6,15,25.6z M15,23.1c0.5,0,0.9,0.4,0.9,0.9c0,0.5-0.4,0.9-0.9,0.9s-0.9-0.4-0.9-0.9...C14.1,23.5,14.5,23.1,15,23.1z M17.1,4.8c0,0.2-0.2,0.4-0.4,0.4h-3.4c-0.2,0-0.4-0.2-0.4-0.4s0.2-0.4,0.4-0.4h3.4...C16.9,4.4
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20936
                                                                                                                                                                                                                                      Entropy (8bit):7.638157819271697
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:QC68qmIxMlLODO69/DruzJY2YLwuNshyjLbtGyBmq9drF:QnxMlLUO69/+Y2YLwuN1Lb0wmCrF
                                                                                                                                                                                                                                      MD5:CA723D6FABFBFD032FC2716EEBDC9570
                                                                                                                                                                                                                                      SHA1:D189CEDCFCE4053AC7ECAAC5608B1A8D3F563405
                                                                                                                                                                                                                                      SHA-256:69E7FEE72E3437295C892CECB4E4F32AF8BBA9725A358019C7F2EDA1E2B2160A
                                                                                                                                                                                                                                      SHA-512:B32B9B7ED6C5DB747B816093F174D945C835AFA7E8F588B9CAB5288739BA6945C4A7A169A2BFC107C4F9CC8D20416CE864BE7B6B83B3EC75A8D0756B50CF145E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..QjIDATx...i.e.y...s.....{..=.!...6")q.E..,Y6..-....@.$..... ..O..#p. 1..0..a ..8q,z...#.......,...j...sr.soUw....f.....Z.g.*....y.7.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5580
                                                                                                                                                                                                                                      Entropy (8bit):7.9055463178819085
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:9DEHlYKRFmZqP8N6KiM/3maos5dKiGIQHlaRmQaiBeW3Gg4HX6rb3R+X0h:9DSWKfmZqs6ZK3mYlWnQZBX3CXU7
                                                                                                                                                                                                                                      MD5:22BD073CB23AE4772E9517A4051B3592
                                                                                                                                                                                                                                      SHA1:FC3424D6A92DB0F80A1D77069028CDBB5C682E97
                                                                                                                                                                                                                                      SHA-256:E7793746004A127DB0FDD419B8EF376A56993CD8719E5119FC7BA31FE3319088
                                                                                                                                                                                                                                      SHA-512:C04EAE960DEEAC66EA2E03B18762F575BFC2185AFA4AA62C6849A144941A2B8A97DDEE51F411F750A111EC759D43F567DB8D3B4DFC7FFA0BB54E8882FA86C37C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/1715295569646088150/7164C2DF264D311D7F6692CC6D3FC05810A4F344/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........6...................................................................!Z.....%.Ud.CZ......j.u./..:.2#.:9.8l.y..!1.t.$..u..C....c0.,..m$.p.^Q.......MXn:.k:..V....|.7.....,.?\^.t..>)...C......A.......^O=...z?-...m.}.@....c....1X..J....#.mg.(..(...Y.o"......X.91=.@.|.$...c.cJ.O.k.O.D..J.../..7.^OL.C....9....Sq...D;...}...e!.' n.2.1N..>J...._zv..9...q..gZi......5...]....S.K. .V.F.........[.._.........(..............................!1."#.AQ...........~9..'...Ts.*.9V..'...g....?.JK...3.~*..X?..X.....G#..N.\..~.:..<U..^...a0.q$.v}......yf%.^..8..9....,2].S.....f`....S...$.!^.I.F.|a..$....8...t.q...E........F=v.\k........R.q.<..t..{..y.Q.V'.$e.={_P.@..q...... hs...5|E.o.w.-...n.B...'.D..J.R.?.0..7.....Z.c.<._....@...US.Y.p..H..(!..j.t.....Z....5.tX|.....C.Fm.qV...*..Wr. ....y##..z.6+o....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2843
                                                                                                                                                                                                                                      Entropy (8bit):6.967423493204583
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:o2/61MYLNnwknA9WpitbEsg9wlO/cHJ3z3VHi3bEs/Hc5mmDhhIZwldFWbd/9maH:/SyYRwknmWpiVbgx/mHqb/Hc5thdlubX
                                                                                                                                                                                                                                      MD5:41E851F8E42B6BF3414278871E93E8A2
                                                                                                                                                                                                                                      SHA1:A3811C7E1157F77950EC1F0558293BC90E432E82
                                                                                                                                                                                                                                      SHA-256:399F74C4E69EAC8B59B149293F9A573955FEF0A62B242CFA70346070013E0966
                                                                                                                                                                                                                                      SHA-512:F3C3549F1390B52791196E6F19584CBD4C4DB2B51FEF78C9C607C944079FED69B75E8F88594C3D647F2DDC29F282BF41BE455BE328AB27C091B4A37C41B00965
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...\.........:.;)....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2019-08-09T13:37:29-07:00" xmp:ModifyDate="2020-06-17T17:39:04-07:00" xmp:MetadataDate="2020-06-17T17:39:04-07:00" xmpMM:InstanceID="xmp.iid:a6176093-d0df-1f4a-86f8-26e70acca1dd" xmpMM:DocumentID="adobe:docid:photoshop:5cf069c4-c89c-fa4c-8c00-dff9f3add583" xmpMM:OriginalDocumentID="x
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (888), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):41572
                                                                                                                                                                                                                                      Entropy (8bit):5.209912816682013
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:M/jaaG+ZfCEX2RfC31VRONJiTUp+PTifCx72JNPDHqfC3F+Bpf3a3fCrX2vIYhBY:M/jaaG+ZqEX2Rq31VRONJiTUp+PTiqxV
                                                                                                                                                                                                                                      MD5:7C068654BD971DDA426E31371545B3A7
                                                                                                                                                                                                                                      SHA1:460E54D02EA77CF58AA3E796CE7BFA76009DC4BD
                                                                                                                                                                                                                                      SHA-256:E3DD235DC2F34D9CE673B847A06DED8EE1A87FC67138D743713B481F22CC7A60
                                                                                                                                                                                                                                      SHA-512:06FF5E146A6636272E2CDACE3CA53F23AF2380A29F3437529152D1D1634C18758EECCEBC22A48073108E5D8DCB2081A39A93A67A1F27757EA43A8418D6383400
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<div id="page1">...<div data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="apphub_Card interactable modalContentLink" style="display: none" data-modal-content-url="https://steamcommunity.com/sharedfiles/filedetails/?id=3344190234" data-modal-content-sizetofit="false" id="apphub_Card_3344190234">...<div class="apphub_CardContentClickable">......<div class="apphub_CardContentPreviewImageBorder">.....<div class="apphub_CardContentMain">......<div class="apphub_CardContentType guide">SILENT HILL 2: Guide</div>......<div class="apphub_CardContentGuideTitle">.......<img class="apphub_CardContentGuideImage" src="https://steamuserimages-a.akamaihd.net/ugc/2502403121933512535/27E654AED163479D89D5DEBD1FA29D91AFD5D8E4/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true">.......Silent Hill 2 Optimization &amp; Known Fixes....</div>......<div style="clear: left"></div>......<div class="apphub_CardContentGuideDesc">This guide will give you the
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 8 x 8
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):63
                                                                                                                                                                                                                                      Entropy (8bit):4.449633005985324
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:CtMfhExlHr/lXYrP:OCP
                                                                                                                                                                                                                                      MD5:D1C5AA274C0F681D02317D33026E93D2
                                                                                                                                                                                                                                      SHA1:07CE7DDD50B6C56DC35A08128A161CDD78C08BE4
                                                                                                                                                                                                                                      SHA-256:563401248387CB3CF47D04E1DDA78508467889CE4EBB80D24A074E0C24A0183C
                                                                                                                                                                                                                                      SHA-512:5CDC105BA2500B00A8FAA70B89CA62C28F6BEC16B2198452AE408C65C316293E1512731F3EBBF811C83F3251D34C1EB5B6D8F7E1A3DCA6FB6943B8E858FDFB4D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/images/skin_1/ico_external_link.gif
                                                                                                                                                                                                                                      Preview:GIF89a.......MML...&&&...!.......,..............w....h!f.n....;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1189
                                                                                                                                                                                                                                      Entropy (8bit):7.405449846280017
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:5f+b0o0XxDuLHeOWXG4OZ7DAJuLHenX3kyIH5Sa3uTSU:5fIFuERAayIgX
                                                                                                                                                                                                                                      MD5:117144699FA718A71D1C1DF5F4970AD6
                                                                                                                                                                                                                                      SHA1:3DC0E16C2D963A5FB83DB7000C1BBB8461AAAC78
                                                                                                                                                                                                                                      SHA-256:ADE90858773BC5F5DB1238FA07E6C08261972C73508310A60FBAF15FBF9B26E4
                                                                                                                                                                                                                                      SHA-512:3A9B50DFFEC02CBA77C0363569E0DD0CF555F6C998E2D8CF56DA9E7569D20AFC241DB7BD4165ACE307ECC2945D40B284959B065854A371343CEEB8E610FC9CB7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/3dc0e16c2d963a5fb83db7000c1bbb8461aaac78.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C....................................................................... . .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Y.b..Y..&.....{...W.U....d1....Zg.yc@. t$...<......-c@..r..{..+.?...&..x@...]..(K...4I..d*.p..|...v.'.8 .\...(...g....Z|.'.p..?e.S...syi.......c1...Q].;AQ.A# ....w.l..f@..d.....~".>....xZ.^..T..&.G...F.G.f.......zq_...(.,.o..\yV6.a.."..R..2.}..40.9).S]....'.....3.V....W.<%..L.og..R.}J9....$hQ.)..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):994
                                                                                                                                                                                                                                      Entropy (8bit):7.241684437219574
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:B18UxTVG+6oHt9X0k+3w8pNRWUawmsomiqh:7xg+62t9kkKh80o0
                                                                                                                                                                                                                                      MD5:2FE6A7FE437715E8986100138B5601FD
                                                                                                                                                                                                                                      SHA1:B3E13FFBEB0B61F49631CF79DF874A88D07F5A62
                                                                                                                                                                                                                                      SHA-256:21E93F83A13A3C225FF14F054625808862537E30BCA9B9F7E5BF608DC39BB67B
                                                                                                                                                                                                                                      SHA-512:8C6C2B2A62B49915BA4F14A94A7081D8298D26B4914C710321F03E8B9EFFE6CAE90769F1A204FA23495E0AE1798FD30629FB4A8777377BE452F65A6FEF316463
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . .......................................+..........................!..1AQ"#Bq.23a................................(.........................!1A"2Q...aq..............?..6+5...Yv.=..[.Se.d.(...Z...g$.F7%U.T..B.'.\&y..<..{..w...\T...]>.G:,..*Vm.......ql{.7.....mk........cZ.b.9...t..mjb........m..,..DZ..W(U...*.O2.T.P...%......d.....Q.qg"..}U1K7......D....n..c..U..K.2._m+..v.X..%F..L|.....ap..o.Q.n....8.a..-.*[...T.R*......p......(.6..;...8...9.)a...0.5...n....pR...0..0R.,.....(.....5..@qC.........&.*Oq......f.OJ......$....m........%M.;.I...-3j.cx..BV.w. ..Q..>..>4.p..joJ..9...'....'.....t7..+.....s..U...u. =..x>."[..)}.)L.d.......qL.M.....ES7ML.q$?.#...'...{..Gk..Y..4.G2IF&...pY..J...GT....t-i..6.S........+q...D..9....Z.*T7.~..C)R..X.Ju......../h.6(.H.\/u]..J........*[HpX...q...q[.V.|B...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansRegular4.015;Plau;Motiva
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):122684
                                                                                                                                                                                                                                      Entropy (8bit):6.0666961682037535
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:lpsQ7l3T64Z1lKcDqttEPBWVNwZ+e222pKKSxfj9:Yg3T64Z19DqtkWbu/222kZfh
                                                                                                                                                                                                                                      MD5:57613E143FF3DAE10F282E84A066DE28
                                                                                                                                                                                                                                      SHA1:88756CC8C6DB645B5F20AA17B14FEEFB4411C25F
                                                                                                                                                                                                                                      SHA-256:19B8DB163BCC51732457EFA40911B4A422F297FF3CD566467D87EAB93CEF0C14
                                                                                                                                                                                                                                      SHA-512:94F045E71B9276944609CA69FC4B8704E4447F9B0FC2B80789CC012235895C50EF9ECB781A3ED901A0C989BED26CAA37D4D4A9BAFFCCE2CB19606DBB16A17176
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
                                                                                                                                                                                                                                      Preview:........... DSIG.......4....GDEF...4...,...@GPOS:>}....l..uzGSUB.d....v.....OS/2u6.........`cmap.d..........cvt F......|....fpgm.6!....D....gasp.......t....glyf._m....|....head...H...l...6hhea...G.......$hmtx..l.........locaCH..........maxp.......X... name..l...x...opost............prep.......\...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x887, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):133188
                                                                                                                                                                                                                                      Entropy (8bit):7.991428342889433
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:3072:x5SvheF5W/PB4D5joS8roDKhiLftNwmIExWL5BWjBo4Y2Aajr+ninL1wB:uvheGxy5jQwKhiLVN80wBWjy2AajKniu
                                                                                                                                                                                                                                      MD5:43B56E523138C0026F2B20FA4DC9E146
                                                                                                                                                                                                                                      SHA1:0A03DA4744A5A535DB54A16C994F0EFE11C697F0
                                                                                                                                                                                                                                      SHA-256:BD9CA6EE8B85A9D8204FB652FC68E2D04EFB089228760E9B02DB3558A285CB80
                                                                                                                                                                                                                                      SHA-512:BE50F15FD06A046BABCF2F33EDE52A46C30F823102C3A8F12AF56024E83B0AB83ADD4A6073DBD61DB43790717A6D66FBCE9E441B924373128973C6186976054C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2457366491427666437/4EDC98398A85EBE7D7D107B0F97DDD82928DAEE1/?imw=640&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......w...."..........9......................................................................d..O;.NHQ...D......J......0mcr..?..<...m..+...$..eRt~c.f....V..g.m.ed.Z..Hl....y.:9.....x.N..n.5T#:bg.;3'J[.".a...'.jn]..."~.5...I......P.O.H.6.i.h.j.>.......Nq...t.....2J8.j.!`wj:.du\...G..U#.......!..J/.'......._...d...B.rk.f#V.f.M.....2:...ri..B>...g.....;0+.?-I.U..#j.!...bC.~.E...g.]..Z......p.(.FD....$..\kuzQ!{..o._Ox@.`..o.)'.....F.>....to.....,.....1.Pd.....!X$..b..%'...3.......N......<..ui.~.l.J.J..Q..FS.IY."....8...:..n..C6^....x.a....A...#Z<.z..;9.F....S...J..).z..7.3...!}@<.2.F.....3hy..>.C%_..B...kC.&..K.b.....c[...X....Q..`.. ...U8.G..%..b?g..<..a*...<.....1D..(..rp,.....:.....F..hF&.!..s^c.h...c+.+z5..X..;0-.aN...&........z!. .B.:H....A.......B.l4.....a...w..K$.Tr.N..!...$([.d!i^.Z<..R.P..{.J.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14300), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14465
                                                                                                                                                                                                                                      Entropy (8bit):5.202552450127154
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+PuJ2CPS/BruGhJ/KJVtOSJ7W5CdYWWlx+EkimaRelNj/UuDRhhmVAAVtDw9VJWQ:Q02eS/BruGD/Y2w7A+B6RQNRrhMyfMu3
                                                                                                                                                                                                                                      MD5:B8CC93BB6EB8281B7D8D95A048068A24
                                                                                                                                                                                                                                      SHA1:AC67ECA7F596CBA48469A2604AFD9A8ACE1CB4AE
                                                                                                                                                                                                                                      SHA-256:8A0B415B116E2B34D9F34FB441376C7ACEE72EF9903B48D0640C2F0A6084E197
                                                                                                                                                                                                                                      SHA-512:6B78E3E42327F7AFA959A2E61DA333D36C8B9228F7D077A3F0B5232CDDF162E9D685A83A0BE4435C0BBB1600645D44466ED0A7C074DDD8E043B08FE6163C2EAD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~b4c312bfa.js?contenthash=08f8be36f838e3c2c76d
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9870],{28819:(e,r,t)=>{t.d(r,{KV:()=>m,NP:()=>w,YK:()=>g,uq:()=>b});var i=t(80613),n=t(89068),a=t(56545);const s=i.Message;class o extends s{static ImplementsStaticInterface(){}constructor(e=null){super(),o.prototype.recommendationid||n.Sg(o.M()),s.initialize(this,e,0,-1,void 0,null)}static M(){return o.sm_m||(o.sm_m={proto:o,fields:{recommendationid:{n:1,br:n.qM.readUint64String,bw:n.gp.writeUint64String},review_text:{n:2,br:n.qM.readString,bw:n.gp.writeString},voted_up:{n:3,br:n.qM.readBool,bw:n.gp.writeBool},is_public:{n:4,br:n.qM.readBool,bw:n.gp.writeBool},language:{n:5,br:n.qM.readString,bw:n.gp.writeString},is_in_early_access:{n:6,br:n.qM.readBool,bw:n.gp.writeBool},received_compensation:{n:7,br:n.qM.readBool,bw:n.gp.writeBool},comments_d
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):417
                                                                                                                                                                                                                                      Entropy (8bit):7.262641689932086
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPVjnDs7fcQ5wiBGoV6M25AiJxyhXn1BgUELclMFkV1l4fyZJGqDmHbZTvwM:6v/727fcQlg/9E3cho7DXJGqWBGv6
                                                                                                                                                                                                                                      MD5:2E6556310CF788ABCC905DC522FE8375
                                                                                                                                                                                                                                      SHA1:F721B02ABEDCA660D17F7C7D2F38AAC2A89E4155
                                                                                                                                                                                                                                      SHA-256:32285E351F9647F9B357AA997D5E1F6C1C521DAC197BEE998B17041EE5297D7D
                                                                                                                                                                                                                                      SHA-512:BCA2C58FE50A210054774AAD059BBCF537F00E3B0EAD05B91F7AE6ED2A3BE93FE5B01BDFB155DA4BB14D8CFD3C7A72C5BC8BA4541D5C5097CD29AAABDBB3DA29
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.S]N.@..m8@.....p..Ay.P...i|3.hR...J..r.{..A.......?Z.`L..%..3..... ...1..@k..Gn\...`...Qs...jR|.....ZXm16{~.....v.7iO...))7.O3.RPG.a.C.I..!:(..s......g-..M.b.r.%....B....W1G..._y}.o...w%..Je...5!...S.`..)..`..#y.....[.. ;.\R......;.;.f..9P1..?-.0...4z.y..<{..Q......e........n.$.X-..25!X.G[\"[..........z.........IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17200), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17365
                                                                                                                                                                                                                                      Entropy (8bit):5.36571121940788
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+GbOpq1Z4R3mKYeS+V7G8nvomBd63DJ4KJ1JqnoJ39b/bviXaF2Z:Vh1Z4E1eRV7G8v/e394Y1JE+39T9F2Z
                                                                                                                                                                                                                                      MD5:5100D400380E4A1D43E37C642BF37F65
                                                                                                                                                                                                                                      SHA1:815E07556A963CA4D2DF1C43BAF6448A418DA6E8
                                                                                                                                                                                                                                      SHA-256:5DF0D68B1D7D0B52838DCCBE16EF5095305D7F767708A4023356A509E8EA6314
                                                                                                                                                                                                                                      SHA-512:EC73804D5C23F8D122DC73CF3892C94C7BB21DDC868D3E33F4DFE09C50962C0768A5BA05FB550B145E4C7FEAEC86CA3D25CFA420020546444AA3324BDA5CA39C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~af55cc5d1.js?contenthash=e3f7fe8be2a08ebcff88
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5955],{4796:(t,a,e)=>{e.d(a,{TB:()=>d,W$:()=>I,ac:()=>_});var n=e(34629),r=e(41735),o=e.n(r),i=e(14947),s=e(90626),l=e(17720),m=e(44332),c=e(78327),p=e(67165);class u{constructor(){this.m_mapAppIDToClanInfo=new Map,this.m_mapVanityToClanInfo=new Map,this.m_mapClanAccountIDToClanInfo=new Map,this.m_mapPromisesLoading=new Map,this.m_rgQueuedEventsClanIDs=new Array,this.m_bLoadedFromConfig=!1,(0,i.Gn)(this)}Init(){this.LazyInit()}LazyInit(){this.m_bLoadedFromConfig||((0,i.h5)((()=>{let t=(0,c.Fd)("groupvanityinfo","application_config");this.ValidateClanConfig(t)&&t.forEach((t=>{this.InternalSetupValue(t)}))})),this.m_bLoadedFromConfig=!0)}AddGroupVanities(t){(0,i.h5)((()=>{this.ValidateClanConfig(t)&&t.forEach((t=>{this.InternalSetupValue(t)}))}))}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1161
                                                                                                                                                                                                                                      Entropy (8bit):6.483902966293242
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2C1hkyaWwjx82lY2T3RVNxhpyJ3Vlt8vmG8ll6f7iX:HZNn2lPzoJ3PtQmBY0
                                                                                                                                                                                                                                      MD5:E406E5A22E4F3CFA580D3BB57420150E
                                                                                                                                                                                                                                      SHA1:5B381E535BB0CE6003A461F3124FA1238DFBCEDB
                                                                                                                                                                                                                                      SHA-256:760589F903C5E9BD169B38F941F9A3DC88A23897E9CC5B622D3D91F5C204B9E4
                                                                                                                                                                                                                                      SHA-512:E33CB7BD10104A1E8C2D3F2B3885D65EF3769F7250445C8341D6D2AD2367749CCDC48DAABE4EA39CB80EE0362AF9D01E48370DB858BA01F956A1A6B8C04217C1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/images/ico/ico_facebook.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:399EA8C592D411EE91E8F6773DB0009B" xmpMM:DocumentID="xmp.did:399EA8C692D411EE91E8F6773DB0009B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:399EA8C392D411EE91E8F6773DB0009B" stRef:documentID="xmp.did:399EA8C492D411EE91E8F6773DB0009B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.d......IDATx.b..U.d``.......@...4.....0......PWU.p..Q....1\=...2I.\Fg.&3de.....BX..4 ...L...!#....... )!..7m..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):67491
                                                                                                                                                                                                                                      Entropy (8bit):5.301296167126145
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:ggRHHL2tRL5dymLtTspl2XPuzC9iVvQSJ1Z0no:ghobC/o
                                                                                                                                                                                                                                      MD5:3E4A24872D53D9311C6BA2E846D69577
                                                                                                                                                                                                                                      SHA1:2A0866B010F28E7051C7A6B2E529204F80B0B160
                                                                                                                                                                                                                                      SHA-256:0F3FBDCBFCCCF2759EAD113BDFC84D3C3F85B8D04DC3BB9060B4B57149DE192D
                                                                                                                                                                                                                                      SHA-512:BD001A84F07887750678B582CBD27D9A8540C61BB6268117761D5DCAFB1460815D072A88E7367A6A12EB346A17C17136FCB084085A19173936F40535BA8F4B1F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~2d6f640d9.js?contenthash=257c8ba09cbedfeb2b65
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5801],{36064:(e,t,i)=>{i.d(t,{Mc:()=>a,aM:()=>o,ap:()=>r,q_:()=>s});const n=new(i(60778).wd)("video"),s=(n.Info,n.Debug);n.Error,n.Warning;function r(e){let t=Math.floor(e/3600),i=Math.floor(e/60)%60,n=Math.floor(e)%60,s=n.toString();n<10&&(s="0"+s);let r=i.toString();return i<10&&t>0&&(r="0"+r),(t>0?t+":":"")+r+":"+s}function a(){let e=!1;try{e=MediaSource.isTypeSupported('video/mp4;codecs="avc1.4d4032,mp4a.40.2"')}catch(e){}return e}function o(){let e=document.createElement("video").canPlayType('application/vnd.apple.mpegurl;codecs="avc1.64001f,mp4a.40.02"');return"probably"===e||"maybe"===e}},47831:(e,t,i)=>{i.d(t,{Zn:()=>O,N_:()=>U,lU:()=>N,Br:()=>I});var n=i(34629),s=i(41735),r=i.n(s),a=i(14947),o=i(22837),m=(i(62490),i(44332)),d=i(6144),l=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):122171
                                                                                                                                                                                                                                      Entropy (8bit):4.922780501464006
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:LlFY4P+xmlvr+k3mCQHNl9EvOxzXQApcGBPVCGUb6WFA66WqiLOrVQXWc1Uw4zv6:71XZEl9EvOxzLcGBkQ1WBV4MH
                                                                                                                                                                                                                                      MD5:39E34882BA4417CB4B1B84916DABB770
                                                                                                                                                                                                                                      SHA1:0D0CA081FB60C8AAD337091BAFCBE84F966C38B0
                                                                                                                                                                                                                                      SHA-256:DA708635DA162EA493874627775C3520A42145B79C73BF787B5113BF87C0B27C
                                                                                                                                                                                                                                      SHA-512:50BB7803DBAFEF5F571B9B36A975B43C26E233DA165C3D9E37856421FD93915B26ACDE47C5948E8E91D19975D8DD0E1F064999288B50297E3FA28824B88F3405
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008....// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)..// ..// Permission is hereby granted, free of charge, to any person obtaining..// a copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to..// permit persons to whom the Software is furnished to do so, subject to..// the following conditions:..// ..// The above copyright notice and this permission notice shall be..// included in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..// NONINFRINGEMENT. IN NO EV
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1212
                                                                                                                                                                                                                                      Entropy (8bit):4.955390112206397
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2dC5A6LfEhXUzXwv3HDIVgCawkkGb8MjzZ+EqnP:cGA+fEtUUb9wkktMHZ+E+
                                                                                                                                                                                                                                      MD5:A12CFFB3B582F0D0F6EA9C9C36B74A5E
                                                                                                                                                                                                                                      SHA1:2555282495D3802EB37BFDBF8B1F97507E125642
                                                                                                                                                                                                                                      SHA-256:CAABF4747B164EB5FA61A0D1461443961FF2FFAE35EB60869F2E4F93D1530CF1
                                                                                                                                                                                                                                      SHA-512:14D2F2F8B3CFC0A3B0E3892010AA9CB06550455A3DA20EF75A47BEADE2D39DF4584759F81AC26EA26CA227767FC6E45B0838D927D77FC1DDE40E68050E39BCD6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/icon-macos.svg
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<path class="st1" d="M18.1,15.6c-0.3,0.7-0.7,1.3-1.1,1.9c-0.6,0.8-1,1.4-1.4,1.7c-0.6,0.5-1.1,0.8-1.8,0.8c-0.5,0-1-0.1-1.6-0.4...c-0.6-0.3-1.2-0.4-1.8-0.4c-0.6,0-1.2,0.1-1.8,0.4C7.9,19.8,7.4,20,7,20c-0.6,0-1.2-0.2-1.8-0.8c-0.4-0.3-0.9-0.9-1.4-1.7...c-0.6-0.9-1.1-1.9-1.5-3c-0.4-1.2-0.6-2.5-0.6-3.6c0-1.3,0.3-2.5,0.9-3.5c0.5-0.8,1.1-1.4,1.8-1.8C5,5,5.8,4.8,6.7,4.8...c0.5,0,1.1,0.1,1.9,0.4c0.8,0.3,1.3,0.4,1.5,0.4c0.2,0,0.7-0.2,1.7-0.5c0.9-0.3,1.7-0.5,2.3-0.4c1.7,0.1,2.9,0.8,3.8,2...c-1.5,0.9-2.2,2.2-2.2,3.8c0,1.3,0.5,2.3,1.4,3.2c0.4,0.4,0.9,0.7,1.4,0.9C18.3,15,18.2,15.3,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11913
                                                                                                                                                                                                                                      Entropy (8bit):7.917889517938383
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:fa7wNCQttpxPGPp8spGhgJREZ8caZ3tGUZmzE+ulCcrZBe0YEZxt0nWS:fIiDrpxPRRmJREZH4YCmnAtfe0Ye1S
                                                                                                                                                                                                                                      MD5:54F36D3C198C448239327FC114C3E3C5
                                                                                                                                                                                                                                      SHA1:84858BCFB8E234654D401C2CF187D49EAC59B7D8
                                                                                                                                                                                                                                      SHA-256:28D702C2522250B042B64563CDEEFB7C7BC33335C21103C741CAF602A8F17E06
                                                                                                                                                                                                                                      SHA-512:638F87003628E4B69310CFB1275FA13C300F199C20AC4C9926A28BB42B7B9A1184ADC54A15D990DCECCBB66A24AF62F3A6FE12DDB9C4862F8A6AE89A4AB7F127
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img.youtube.com/vi/RJ9f-MzcbSQ/0.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............................#-&""""%'/'/.'10-'--5=PB58K9--EaEKSV[\[2AemeXlPY[W.......%..%W6-6WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................<......................!.1AQ.aq......."2R...B.....b#r.....3..................................................!1A.............?...........................................................................................................................................................................................a]..AB..r.$.....PeB../.%.....fB..N.y.of..[.}.....1-...E......D.........'.'..v..D.P....E>.....*...~...K.n.y......o..P.....J3!h.7.G.oq~...TeB....'.......*..p~...K.n...:..rv..O..v.. ..._.|..{..o....Z......@.;q.2...q.i...:....D-.._.|..~....}..".......!..o..Q..a..[.}.;6...>.F4-..T.'.....-..J1.kwg<;.[=O......#*...eB&[...s..~.FD-...n....s.e.'.(........'.....>.F.-..^uo..A..[.}..h[.f.&Z;...]B&[.}..H[.L~..>......}..H[.K..|O...*n...bB..]M..}...~..>.F4-...v..E
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                                      Entropy (8bit):7.343033888913983
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:BMlZqMLSiJZNBhs41G55s7MAVu0S1k4gbGkqpKIFPe2oI+Z:BM2KZNBS41svQakeKIZoH
                                                                                                                                                                                                                                      MD5:122487E2613AB44B3FFBBE39E6BF0724
                                                                                                                                                                                                                                      SHA1:A83F3D8CAB35011E18D4F9ABA340ECA028116F10
                                                                                                                                                                                                                                      SHA-256:487B04331E4AF20ED621D79E3E65C13BCBF9B4F61AA313676E014A51E1432CF0
                                                                                                                                                                                                                                      SHA-512:EDAAD025EAD2DA83B10E251C9818D37CD434AB9CFF9120677C9A431EDF763DA499E3976E47C80A07CDEF5935CB565F9EB466FEBDEE08AAC40E1B67427E4847E3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/a83f3d8cab35011e18d4f9aba340eca028116f10.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . .........................................1..........................!A.1..Q.."Ra23bq....................................,.......................!.1A.a..Qq.."..................?......8.].)W...\.2.a6...d.H..QC.sXB...+Q! ..<`..P.Vy.....Oy-(........../.1Tzi..gK.9X.G%.I*m ........s.le.).(...l..Q:...j*.8$.......(...P.).(.....3..H>fR$;.l....ZM..........G..*.q9......I..@R..2;..z.._pN...}n$.<..F-....'PK.h.C.,.;pp.t..qhiE(0.....M.....<D.T....<'i.?......:%4.}V..S..u-Eg.~%%G..mC.4..%@....f{......].B......<N..w....7*4VeO...".!:S.".l...}0...[.!QE:6.p.qC+R....~.Q...JU....?.4.....:.N;._....%C,.z..$N..T...Jh...Z5.........ql.27.&x.{...M....?.N.j....M..E.c..ZCq@.KE.J..}.t.s|.Y=..y. ........8;...Z.Z.?,U\.&B..R....E.o..]...m. B..... .72.v.).Q........Q.:..e<.8'...=Ux...HD.*,.$.Y6bg.........$=..#.~...8.m...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14818
                                                                                                                                                                                                                                      Entropy (8bit):7.965151881374281
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:hmuYPr6vYjFeyLmjrm6FixVoOXs48j1tmETc0TJvw:kuYPru3yLqrib/6tm4dxw
                                                                                                                                                                                                                                      MD5:1F952B039D809717BCE221350DD888D7
                                                                                                                                                                                                                                      SHA1:8A9C546505BEE599678D156D9DA05D3C205C8E9F
                                                                                                                                                                                                                                      SHA-256:B60C4BA6989648F249E0E4FA1101C7F6DC9FB481D5677A5B30CF310C8C72579D
                                                                                                                                                                                                                                      SHA-512:4DFB301D6DD545C1464098AE0417CB9B2DB21A34D603BD309A7E3D8CB06E27C50E874828789D480ED16AA795D8368AA64ADBB08EEC3F961E7F1FBCB3132E5892
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W...............................................H........................!...1.."A.Qa..2q.#Bb..R...36Ccs.....$)4Uertu....................................5......................!.1.AQ.."aq.2........#...R3b.............?..ym......t....b..=..g..2@.R.m3.....V.......h.H.:.z.u...H.$i.C4[..3..,3.@;.p2.i...6.....~...~....TM.f.r..n....z.[......M....K,..R.|............9.V..\..+M..C.....4o......$9..8k.a`.s.h.e!....,..p..q..F...........`...;...D._@....5H+.....0......I....u...'m..x....lDz~)].~...?!....4.[.X.0.........9.;.p.6...|..!.y.....#J.....C.._......9../p......=xj..d._!.....p...{{.<.7....m.C.:.>.%T."..?....rO..q......8.h)5.X..T.K.._...!....;......C...x.h.j.Qg..H..^..BpS..-......H.J9#...Q...y......z....nGo..X.lW...om.X...\<..Q."...Xa@....{.}.*{.n.d7....U\...1Kk.b~.U.`7..=....o....L..f.fs..M........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11178
                                                                                                                                                                                                                                      Entropy (8bit):7.95467916763433
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:bQACZglVQ0GcvQex/FmURU6Z+XyNW78HVJ1gfRmBq35PzzKra9MbjDS7DB5q:bQhgg0GA5FFRj+62GBqRzzK+9MkDq
                                                                                                                                                                                                                                      MD5:29B9E7D3AAE7DB6D3332772C108B4950
                                                                                                                                                                                                                                      SHA1:3B6237F4E62928A05BA57767F19C0B3785D3A54E
                                                                                                                                                                                                                                      SHA-256:50783435C108D756E26DCB51C7AFB9E5DB995608E551362112FC640DD5F8525E
                                                                                                                                                                                                                                      SHA-512:E58FEBB1DCAD57F22CC71EC63170DA88A801E4F34DFC5DDBFC744970E20E9A0737DB5F0AF04DEE5CB3F3C5343FE1FCE93F267B1B8AABBCA0EB1F8ABA77703EB9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2669320/capsule_231x87.jpg?t=1727470248
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W...............................................C..........................!.1.."A..Qa.2q.B..R.....#$37Wb..4cr....................................7........................!1..AQ."aq.2....B.#R...$3Sb..............?...i.C}..u....Tx...v.dA.(.e4...'.I..p../..2.rT58.7<.%L.\c:........,P...m.`T..)......n.a..2<V..Q..r..~~.X.".P.D.u..@2.B.R.<..L.[..Z..(u...r.vJ.>j..}]...G.A7!m...:.X[A...SI.o..5..x.m.9....u..uM ..y.E.......>.......-...r.....,...p.r..B#6...Y..N......)..-?,....*..~..y...%&N...q.....V....O"..R.1../.....4h....Y~\j........0=....4. !.T......7.z...2...}....*c......4.P..)2...1~a.]P$+98.... '....1.B...c!..6..,.~3.0..x.....&:i...2.|.q....XZ...H=..........M[.>R............K...3k_..vz.>.iE.#....f.&[......*R..~...j..\w.i.2<..a.*.!.J.}..R...x...E.......`(.I.R.E.U.C.IyeM(.^........W^m..so-..O..HW.:j.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1061
                                                                                                                                                                                                                                      Entropy (8bit):5.154768131794796
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:oWtuUOmEVzOFGYtnhz9DWk3bDyriTCe80FjSnLTI:l3OrJOFftnhhDrburiTCe80ALc
                                                                                                                                                                                                                                      MD5:F3E47094B94F2C739AE92E94E02B2342
                                                                                                                                                                                                                                      SHA1:E07450AD97FF09260A22ABB390F5CF0B26686BD6
                                                                                                                                                                                                                                      SHA-256:9498CACA93FF401DDE3955BE1578BE5B90689DF24ACCF8D11DF329AC43705885
                                                                                                                                                                                                                                      SHA-512:04942A0B306333197FAA822D0ACBA6A2AA6FFA82B2067862FE118214A18D114E7C15F0693E0B476CF776653AA77E20872C86DD82A65FBE67807287676071B528
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/communityhome.js?v=8-RwlLlPLHOa&l=english
                                                                                                                                                                                                                                      Preview:..var bSearching = false;..var gSearchField_Apps = null;..var gSearchField_Players = null;..var gGameSelector = null;..var timeout = null;....function InitGameHubSearch()..{...gGameSelector = new CGameSelector( $('appHubsSearchText'), $('game_select_suggestions_ctn'), $('game_select_suggestions'), OnSelectGame );..}....function OnSelectGame( GameSelector, rgAppData )..{...$( 'appHubsSearchText' ).value = rgAppData.name;...top.location.href = 'https://steamcommunity.com/app/' + rgAppData.appid;..}....function OnCommunityHomeLoad()..{...CheckForMoreContent();...ScrollToLast();..}....function InitSearchFields()..{...gSearchField_Apps = new SearchFieldWithText( 'appHubsSearchText', "Search for products", ShowAppSuggestions, null );...gSearchField_Players = new SearchFieldWithText( 'SearchPlayers', "Search for friends", null, null );...InitGameHubSearch();..}....function DoneSearchingForApps()..{...bSearching = false;...document.body.style.cursor = 'default';..}....function ShowAppSuggestio
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):374
                                                                                                                                                                                                                                      Entropy (8bit):5.61368105060373
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:w1ENRWWJ9FrzDAVgnRSNqPEdGgHiLcIQ62ebL1lADpeOWej1Ro/C6ZtlNRWWJ9Ff:lDFrPAyRSNqEVHiIW2ELMgOWej1RyDFf
                                                                                                                                                                                                                                      MD5:BB3A6F579F07384778E6DB7631B9C014
                                                                                                                                                                                                                                      SHA1:7315713E9F2458021A122378DE4031D424218AE1
                                                                                                                                                                                                                                      SHA-256:2181604B3E7FD513EBE0E719F1CFABC5078C62486AA4D4B4A53F5E525A7B1406
                                                                                                                                                                                                                                      SHA-512:4B78D0EC7E91457890B03789910FF1BC498565D83C651768AEF6829DAEE6334F90533840445C18C480AB7634277DA632922828121DFBE7F28ED8CAB928E6AA83
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:........K.. .2(Mass Effect.: Andromeda Deluxe Edition:0app/1238000/Mass_Effect_Andromeda_Deluxe_EditionH..KP.................&.... ......oReturn to the Mass Effect universe & lead the first humans in Andromeda on a desperate search for our new home.....Electronic Arts........BioWare...."...Mass Effect......<.....(Mass Effect.: Andromeda Deluxe Edition(..B.$39.99...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1438x809, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):87318
                                                                                                                                                                                                                                      Entropy (8bit):7.831231558862543
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:h/eZRrcrS0att7r/RiTszOLqgux3DEwT1AK/5cEt8Uec38eZ7IkeC:hmZRrcLa7VlyLGreEt8UtMW7IFC
                                                                                                                                                                                                                                      MD5:661D1EFA65796277D03C51B44FEE55D9
                                                                                                                                                                                                                                      SHA1:1925893FBB1E0DABFC5D09B613F1BF6E09198D77
                                                                                                                                                                                                                                      SHA-256:CF8BC7F2909ABC607B0BA8DFD05B84B607D0EE974046446A7EFEA9C122A198CE
                                                                                                                                                                                                                                      SHA-512:140BF184B7F5C8E3D1CB705A5080AA0C67A880A7C96C02725C83E50E0FABECBBD68BDB248CEFC874A3EE6F6542D23F843576E0A0314D812E5850F8323B8A0AEE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C.......................................................................)............................................<.......................!1.AQ"aq...2...B...#R..3.b..Cr$4.....................................................1A!..Qaq............?...=..k.....%..x.@..j.T.C.*...X...*(.Y......j/.Y..BU.....%X....X.L|M".0.J,B*....@(..W.... ?........H.J........~...+.P@ (..P..B.(....T....^....T..@ ............@U..h..@ (0.@=.H.P....UJ......P.hP.....y.o....8.(.(..{.%....p.*....QP........S.QCx..."..m."..'.s.J...@+x...TaD .v.B.$P{B.....h...@P..)H..^.....)@T$.d.. I.JE#...@....`L.d...H.?.)IB..$.P$..$X".P...P.. #.3T.h@T<@(x..b.($.....`T.i.!.....P.j!..P.k,eSH....V...J.h..`J..X.c..."..b.X.Q@BUB.@`..w....Wh...W..H.C.......... *.P....T.P..T..*.......@*..n..]...T...@ ....+.|.P..@ .......0..Q..?.........P.A..@Ga.....(qP.)@ :..W...(..U......Q.0...[@P..hU..P....x..?..&.vj...,.~.4.&.+iA r........-.H._...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x288, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6282
                                                                                                                                                                                                                                      Entropy (8bit):7.719987638452543
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:v8PWbsH7GPhH99HZkBRGtTYuDDO+XshZhcMsQRApiBXQArl103DYc0v:OuhJvHoRGtoh/c6R+iBXTL0TW
                                                                                                                                                                                                                                      MD5:88F67823BA05BA3ED5E192B0BF5E84A6
                                                                                                                                                                                                                                      SHA1:C3E9AE9FA71A22356BF35EB1CC0FBBAA7F19370C
                                                                                                                                                                                                                                      SHA-256:BB9245C98374162AA10DEE568E8043C8EB242C2EA615BDE3D38C59EDDD2AB7E8
                                                                                                                                                                                                                                      SHA-512:ED6B1AEE6F257A1498852FAC3F964DE1CE66ABC7D9DCE27A47F549806E6CAE64924433D5240EA59C9571C70797B96021E90785B3A9F5E5E65DEC0FC879C4ECFE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2446108126591897049/CEC0249B3998B13D90B314F9AA3EE28D40D28FCE/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;...... ...."..........5...................................................................f..........<..74./..rW...L..<u.-d..c.../v..stZ..E.C..5.N.....$....w.h...ah../>.*O.<..[."@................^.....Sy.17.b..MA....j...)Ik.+.X.".x."..~.?t.R..<..f..{t...]...w..W....................<.7eu8..Q..5.......z=..}....\r...._W.6.'jB.r<...E..i.7.d.K.k...[!.1.@....T..................1..o...u^..Z..P.57-r.....e.g.:-o...Z...-}3...`t.....qFO.;yxCa.7L..................R4..v.5.5...7~..71.q....o...k....Y.0Z...r..1c.1..E:...Z..Q..6.z.............. G.......cl.D4.si&+:..Z`..R.*s....b......0K{..]v4..................F........&...Z)!7./.@z<...&n.:Q.3.Hq...................!R..6..s.#..P(...RRg......................=.8......................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22676), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22842
                                                                                                                                                                                                                                      Entropy (8bit):4.8737880932940385
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+Yic/Sf4+JAslpN+MhZxEOIqisxp9RO6orsH1XQSmRyeyZ/84t1SSzNQvIkoVMxc:qx4+blpNN7VMxsgE3kSd5/VQ47hD
                                                                                                                                                                                                                                      MD5:757750902210FF3C0D12DEE4DC5165C6
                                                                                                                                                                                                                                      SHA1:A3599CA4BD5DA9FB9C83E26813EF62327C541566
                                                                                                                                                                                                                                      SHA-256:72FF7D67DDC7BD23885CBBA07F3889BE27B50CB597BA41FD546343416676BA67
                                                                                                                                                                                                                                      SHA-512:EF5CB66E561D5F208A872C65B6732BDAA082D421F9815C8A5A439D5E749890E032C2309C1D7EC66D93D1F897941BB5E2C5F860FD9CF8E13ADFBF1AB60AECA27B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[5231],{72022:e=>{e.exports=JSON.parse('{"language":"english","label_play_free_until_custom":"Play for free until %1$s.","promo_ends_custom":"Offer ends %1$s.","label_play_free_generic":"Play for Free!","label_free_weekend":"Free Weekend","label_free_week":"Free Week","label_just_updated":"Just Updated","label_for_a_limited_time_only":"FOR A LIMITED TIME ONLY","msg_prepurchase_and_play_beta_now":"Pre-Purchase and Play the Beta Now!","msg_play_beta_now":"PLAY THE BETA NOW!","msg_prepurchase_and_get_beta_access":"Pre-Purchase and get Beta Access","msg_steam_workshop_now_available":"Steam Workshop Now Available","msg_now_with_steam_workshop":"Now with Steam Workshop","msg_now_with_steamworks":"Now with Steamworks","msg_now_available_on_steamos":"Now Availab
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (381), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):89087
                                                                                                                                                                                                                                      Entropy (8bit):5.292489473516622
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:dpYuxcehc6Ac/Erc3h5N/a8axkNM2EVshJQIxrMKvPQfsPsdCkCatn0noz4:bYjg9MDsooz1
                                                                                                                                                                                                                                      MD5:9198B9AE5423B2B0A5B443CF8931263E
                                                                                                                                                                                                                                      SHA1:5DD6C35CBDE91945E2F730D80FE76FD029860C6E
                                                                                                                                                                                                                                      SHA-256:19C095CC08CAC827AF261E43869A55140EFF99917321489BCCF1A1C9E44BFA06
                                                                                                                                                                                                                                      SHA-512:85831025A485C982A42A222015FBEB7C912516D50208027D8C3B784C609E1206EAD068285D09CD32FDAAE760DC0D6E124AA80E496B197133A4F803B0AE357353
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..//..// Page-able tabs..//..var tabStart = { };..var tabMax = { };..var tabTransition = { };..function PageTab( tab, delta, max, params )..{...if ( tabTransition[tab] )....return;.....if ( !tabStart[tab] )....tabStart[tab] = 0;...if ( !tabMax[tab] )....tabMax[tab] = 0;.....if ( tabStart[tab] + delta >= max )....return;.....tabStart[tab] += delta;...tabTransition[tab] = true;...if ( tabStart[tab] > tabMax[tab] )...{....if ( !params ).....params = {};....params.tab = tab;....params.start = tabStart[tab];....params.count = delta;....new Ajax.Updater(......'tab_' + tab + '_items',......'https://store.steampowered.com/search/tab',......{ parameters: params, method: 'get', insertion: 'bottom', onComplete: TabCompletionClosure( tab, delta, max ) } );....tabMax[tab] = tabStart[tab];...}...else...{....RollTab( tab, delta );....TabUpdateCounts( tab, delta, max );...}....}....function TabCompletionClosure( tab, delta, max )..{...var tab_closure = tab;...var delta_closure = delta;...var max_closu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansLight4.015;Plau;MotivaSa
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):122660
                                                                                                                                                                                                                                      Entropy (8bit):6.047516179670634
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:XnN/O/ceJkGwg/MOAibD2hPfX4HYhDhudcvObkSafj9:9/O/ceJkGwg/MOAib6nX44NhIWOb8fh
                                                                                                                                                                                                                                      MD5:D45F521DBA72B19A4096691A165B1990
                                                                                                                                                                                                                                      SHA1:2A08728FBB9229ACCCBF907EFDF4091F9B9A232F
                                                                                                                                                                                                                                      SHA-256:6B7A3177485C193A2E80BE6269B6B12880E695A8B4349F49FCCF87F9205BADCC
                                                                                                                                                                                                                                      SHA-512:9262847972A50F0CF8FC4225C6E9A72DBF2C55CCBCC2A098B7F1A5BD9EA87502F3C495A0431373A3C20961439D2DAE4AF1B1DA5B9FADE670D7FCAED486831D8C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.015
                                                                                                                                                                                                                                      Preview:........... DSIG............GDEF...4...,...@GPOS..n)...l..ujGSUB.d....v.....OS/2t.....|...`cmap.d..........cvt F).....d....fpgm.6!....,....gasp.......\....glyf...d...l....head...A...$...6hhea...+...\...$hmtxv.x.........loca..g....h....maxp........... name.\....0....post............prep.......D...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2612), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):154404
                                                                                                                                                                                                                                      Entropy (8bit):5.337881533074874
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:D1l9Ah60MhmjGFh61e5lnl9bsPdVcTzWMnyN3qxVqGoteFANNfsflM6kQuOEmTMu:n0861e5/9b6dVcm9qVqZfrUEoIm
                                                                                                                                                                                                                                      MD5:444106254D61C24625741613608F5DA0
                                                                                                                                                                                                                                      SHA1:2D5B79109AB130C586F006EFF9B3132030E8EA83
                                                                                                                                                                                                                                      SHA-256:34E7C6C8A8962B8921E20C19BC00A204CACC2BC248D4A0663880EA7FFD03FD67
                                                                                                                                                                                                                                      SHA-512:96A6A6C6948DE8C819B552FCFA06F9BA13D8102C219E6E4C93D5913B6910AC13C78B1E3641A280377B7915A9BEF9A120C3EFE7B527885ADFF24BFFCFB0272CF7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english
                                                                                                                                                                                                                                      Preview:..Steam = {...sm_bInitialized: false,...sm_bUserInClient: false,...sm_bUserInGameOverlay: false,...sm_bUserInTenfootBrowser: false,...sm_bUserInMobileChat: false,...sm_bUserInMobileApp: false,.....BIsUserInSteamClient: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient;...},.....BIsUserInGameOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInGameOverlay...},.....BIsUserInSteamTenfootBrowser: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInTenfootBrowser;...},.....BIsUserInClientOrOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient || Steam.sm_bUserInGameOverlay;...},.....BIsUserInSteamMobileChat: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInMobileChat;...},.....BIsUserInSteamMobileApp: function()...{....if ( !Steam.sm_bInitialized )...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65367), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):68934
                                                                                                                                                                                                                                      Entropy (8bit):5.5860866278685215
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:bQTFKOLFS97dOMOB79KBQsm5yGfvnLeb5Em:yMdJ1Bx0iP
                                                                                                                                                                                                                                      MD5:4275847FA93303921C329507E0334C27
                                                                                                                                                                                                                                      SHA1:F257D425B74334239539968773CA61556A52B218
                                                                                                                                                                                                                                      SHA-256:3A80389B750EDC0AC2B8D7DD41330304D0F30A2592CE1363696E5FF008902E26
                                                                                                                                                                                                                                      SHA-512:B5CE47FDB876732068C9F64624281C5D39AB91BD275E170916812A5DFC3B155833A1039303A5BDF05A303632051B9EE877B4315312DA01937D8E05D4C69B14A4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~d2dd7ecf6.js?contenthash=fa688bfd9a65115ccd10
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9505],{46742:e=>{e.exports={LightboxDialog:"_3ZlRVLZBBJ5AlqcTXgH39I",LightboxImageContainer:"_2Q0i393KuCPDvhYcQE_8hn",LightboxMainImage:"_1QaLXa9BqcHtuXQn-WeKKB",LightboxPrevImage:"_3CBDhewhtAYADfOEKQ088x",LightboxNextImage:"_1bAQfVTEag1iry95f9aB5b",LightboxToolbar:"_1peagr4kB_Df9EaBgyqNw_",LightboxImageTitle:"_1SOhddmKueqNM0bBsPezHq",LightboxToolbarButtons:"hK1C_5FvGkWxVfYm1K5O-",LightboxCloseButton:"_3Yti5xlO0MO1IRLD4owQ3n",LightboxLeftButton:"WtITgXcX98FEtm06NIQNY",LightboxRightButton:"KKIxD3K9xRk6zlGyP2kmI"}},51520:e=>{e.exports={SavedImage:"_1y3QVgsz4daj3E3S5wzwt-"}},33924:e=>{e.exports={"duration-app-launch":"800ms",OtherEventsCtn:"_9H6b5yfaxlmcnHvkqtwDK",OtherEvents_MainImageCtn:"_2qyLPxO8_nkczRvFiaju8N",OtherEvents:"_16DzRvjcqFcYr0NYcWmTrg",OtherEven
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3684
                                                                                                                                                                                                                                      Entropy (8bit):4.780503743341751
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
                                                                                                                                                                                                                                      MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
                                                                                                                                                                                                                                      SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
                                                                                                                                                                                                                                      SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
                                                                                                                                                                                                                                      SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):940
                                                                                                                                                                                                                                      Entropy (8bit):5.026470667323779
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2dILxikEIZ7bMY6udPXiZpOAbM6ka60bpLZ8gUIwPU9Z:cIx9Z/H6udPylnkJqpLZh1ws9Z
                                                                                                                                                                                                                                      MD5:8873DE2841BAA287BD50BE1B9F183853
                                                                                                                                                                                                                                      SHA1:058AA5901E9FC536A560DF337439115E4071E0EC
                                                                                                                                                                                                                                      SHA-256:F15208EFD7D316C067ED5F70C97F0A3159861E1AE47DFD96762CFCA293B84AAB
                                                                                                                                                                                                                                      SHA-512:63981C8607C3B9238F778127B4E660FC88377F45674D5C026B80E6FE3EECD2C6D3E2399FC53994A45BB8FBA843742D9154B39AC98ABDD8FCE15873EF6B8E0C0F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg id="Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 500 500">.. <defs>.. <style>.. .cls-2 {.. stroke-width: 0px;.. fill: #fff;.. }.. </style>.. </defs>.. <g>.. <g>.. <path class="cls-2" d="m250,375c-46.88,0-87.7-25.78-108.98-63.87L33.59,125C12.3,161.72.2,204.49.2,250c0,129.3,98.05,235.55,223.83,248.63l77.73-134.77c-16.02,7.23-33.4,11.13-51.76,11.13Z"/>.. <path class="cls-2" d="m250,125h216.6C423.44,50.2,342.58,0,250,0,166.99,0,93.36,40.62,47.85,102.93l77.73,134.77c6.25-63.28,59.57-112.7,124.41-112.7Z"/>.. <path class="cls-2" d="m375,250c0,22.85-6.05,44.14-16.8,62.5h0l-108.2,187.5c138.09,0,250-111.91,250-250,0-36.13-7.62-70.51-21.48-101.56h-155.66c31.45,22.66,52.15,59.77,52.15,101.56Z"/>.. </g>.. <circle class="cls-2" cx="250" cy="250" r="101.56"/>.. </g>..</svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 32x32, components 1
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):614
                                                                                                                                                                                                                                      Entropy (8bit):7.258343079702934
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:OciAS2puSsOJhrMSNShDn9w5UJ8wM5fei7xhE0GRli:OczS28HOJhrlNShT9xjE37xXOi
                                                                                                                                                                                                                                      MD5:8BBB7E3FAE8DBBDC331D25F9FA6A8D6D
                                                                                                                                                                                                                                      SHA1:196A45D8DF1981FF6B6B1872A38DC38F6C22875D
                                                                                                                                                                                                                                      SHA-256:481D63505CD48D178A1EAFE592CC017BCB3DC79AEB05984CC416FE182E08AEEF
                                                                                                                                                                                                                                      SHA-512:DBD443DAC1611528C3827B6241B8968168E826A4E60A0128AB92237DCB920D2A887CDA62C403447692BBA40BEB981213845D182BAF9114B713EEBCF2AE59E499
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/976730/196a45d8df1981ff6b6b1872a38dc38f6c22875d.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.....&.&.....C....................................................................... . ....................................-...........................!.1..2q..QR."Aa.........?........Z..O...kQ?.'...T.U......r.......8..........w...n...zF*aM~.._a..k.B..H=..|L...$X.......HrM.^....h....r.BO.h$.u|...v{Y.[...*.O..C.vb..........h..K..Q..T.."&b....5(.x..qB.@Q.^...n;...:'.-.T...&.Qi.2....Dm.)....H..Ah.A.5.......*....g.-..>S..)@..t.0.J...U...m..;].2.yj..{.a2.:e......pE!..2.Gm.u...!<..Azw....~...'.. R.. .XYSl..D.R........a?.[.>..y....I.$..b...O.3b...B~d.Xa....B..J.=....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14744), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14909
                                                                                                                                                                                                                                      Entropy (8bit):5.1952194176117485
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+P6AngoG1nNcNSZWrrh5SOHYM2ex041zKmxwoC76RO/L:86AngoG1nNcNWWrrhLYM2ej1XxwoC760
                                                                                                                                                                                                                                      MD5:8DE9A8F971FC500AE9F368035B749AE0
                                                                                                                                                                                                                                      SHA1:C28817A0A8DD672383E7E7326CE399A34AD3A38F
                                                                                                                                                                                                                                      SHA-256:57612A5DB575EF2593E54CAB11528E077B38FB6F751D6A5CE95EBE29AD3D3F37
                                                                                                                                                                                                                                      SHA-512:D664D81C95048CA4169AD869E7DCCD411DB866478AC3E04F302341BE165777EB72A3A7EBB70AED75CC8192CC82216951EC19F6EC0553426E7BF0EA9FDF2AE79A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7055],{82715:(t,e,n)=>{n.d(e,{tH:()=>Q});const s="8.27.0",o=globalThis;function i(t,e,n){const i=n||o,r=i.__SENTRY__=i.__SENTRY__||{},c=r[s]=r[s]||{};return c[t]||(c[t]=e())}function r(){return c(o),o}function c(t){const e=t.__SENTRY__=t.__SENTRY__||{};return e.version=e.version||s,e[s]=e[s]||{}}const a=Object.prototype.toString;function u(t,e){return a.call(t)===`[object ${e}]`}function h(t){return u(t,"Object")}function p(t,e){try{return t instanceof e}catch(t){return!1}}function _(){const t=o,e=t.crypto||t.msCrypto;let n=()=>16*Math.random();try{if(e&&e.randomUUID)return e.randomUUID().replace(/-/g,"");e&&e.getRandomValues&&(n=()=>{const t=new Uint8Array(1);return e.getRandomValues(t),t[0]})}catch(t){}return([1e7]+1e3+4e3+8e3+1e11).replace(/[
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3684
                                                                                                                                                                                                                                      Entropy (8bit):4.780503743341751
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
                                                                                                                                                                                                                                      MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
                                                                                                                                                                                                                                      SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
                                                                                                                                                                                                                                      SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
                                                                                                                                                                                                                                      SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 1438x810, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):35347
                                                                                                                                                                                                                                      Entropy (8bit):7.446350006856244
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:1HUyDD2s1Y9Sf0H2uTTf+E7CoqflBUG1NyMYc2SpkBx4ANQWl:1HUs1wSsTD+EF4BUvMYcjpkL9Nl
                                                                                                                                                                                                                                      MD5:0E72E4035DBE7D25BEE2BA2484EE0B71
                                                                                                                                                                                                                                      SHA1:D02CF3EE84335230B7EAFF21F998F276DF98E29C
                                                                                                                                                                                                                                      SHA-256:09EF4F7D1451E0EB1F3AB3456B5EBCF01164FE9DB96C0C3520511D947D676783
                                                                                                                                                                                                                                      SHA-512:E4E74EA1159752C022AC27A6D55EC5B71282C72CCB9494EF2504A8DEF7F0C63A6D0E8241510F8B2EF09BD34D0F38612274B15A560091252450A53677E74950AE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C.......................................................................*...........................................3.....................!.1AQ.aq..."..2B...R..#b...C.................................................!1AqaQ............?....K;.......j..hZ..7.3UQ.3[.Q..eV%o....*...........-H..H...,.~@....O.... .....y... (...@..A>....@..h.@.@...^h......@5..%....(....r.....&......).@.~@......UH).....[P...;w.....?B..U@?j..........p(.....7./~.?<...J/tP...).@..T.......S.......2 '.T.2.A.@.*U......j,.......QY..@..T. # ....@.f..T...ID..A( ..;.....Peg`j..H.....]r.5....V.+x..rA*..-.5..kJ......5.;Uf..J.....`D.p...............`...Y....N.h....k`v.[._@X.@......K.f.P@@-.T....PEM..P.... ....P..v.P....w.....5.....ES`.o.......(.........p>.~.@_./.1............`.PANx. .2. .... .ED..A( .JD....D.."..d.D....."....A.D.. .A..j...%...A( ...u.4..J..;....X.4.`...i..J.*..R%o..n.VA..j%nv.........E..ET^.@.u...X..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (25785), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):25950
                                                                                                                                                                                                                                      Entropy (8bit):5.403053917420353
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+Tr+LSreeHpZsRlqbdQG8m+SmezXEVQeF46vBArZ6oVnSA5IU:U9eeHX60D8mzmez+1Fn08U
                                                                                                                                                                                                                                      MD5:D4200E94F53C52800602C3D34D7D9880
                                                                                                                                                                                                                                      SHA1:D0AFA73E085259449D696973DAD2F7A23F5A7671
                                                                                                                                                                                                                                      SHA-256:E4C5E10758244E5CEBBA4CCE5264C1C4ACFCE97D2117D66CC994BF9D0BC79B93
                                                                                                                                                                                                                                      SHA-512:C1C804FFA72068D21EC8425A67A9B766DB5A55CCF98407EC0BE6AC291435A70EA09A9E9F9E6517F6B77DD171003D1D4AB2743C46B0CB46707F7B1743BDBC90F8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~4b330692b.js?contenthash=2ffbf18b870ce77437bb
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5633],{65546:(e,t,n)=>{"use strict";function r(e){return e&&"object"==typeof e&&"default"in e?e.default:e}var i=r(n(72378)),a=r(n(37501)),o=n(90626),u=r(o),s=r(n(31613)),l=r(n(25387)),c={arr:Array.isArray,obj:function(e){return"[object Object]"===Object.prototype.toString.call(e)},fun:function(e){return"function"==typeof e},str:function(e){return"string"==typeof e},num:function(e){return"number"==typeof e},und:function(e){return void 0===e},nul:function(e){return null===e},set:function(e){return e instanceof Set},map:function(e){return e instanceof Map},equ:function(e,t){if(typeof e!=typeof t)return!1;if(c.str(e)||c.num(e))return e===t;if(c.obj(e)&&c.obj(t)&&Object.keys(e).length+Object.keys(t).length===0)return!0;var n;for(n in e)if(!(n in t))return!1;for(n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19708
                                                                                                                                                                                                                                      Entropy (8bit):7.964559731130765
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:wHyWYE3T+6bw3kmHcliOfoLWsOyQGVL0m+wiXxs788Vss2UaKZXc:wHvYK+6cU4clu6XJGp0m+w4YvC
                                                                                                                                                                                                                                      MD5:370DBFD0059D45908B970FFD5C0DB515
                                                                                                                                                                                                                                      SHA1:9916FEB6A9D0C425C4E4FCD68FB8EECE13DE4637
                                                                                                                                                                                                                                      SHA-256:7CB691412130111EAC9B14B01E4B26405C4F9475ACC313E404945C7C2A44675E
                                                                                                                                                                                                                                      SHA-512:46FB26F06BE9FAB77D81A9484D2C78A2A948DBB5CD168E341F694234B72E416ED27DF4BB8BA35A851AFC604562A7721BF97CC24852451E71D3E02AF6F58E79F7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h...."........................................I......................!.1..AQaq."..........#2BRb...r.....3sCSc...t..$...............................3........................!1.AQa."2q....B....#.Rb..............?....B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!......>..3....Y........w..D.d+>.w..D{..<}.......<}..Gx..@VB..Gx..G.....(......<}.0Gx..S@..g.....N....P.{..<}..'...P*.Z...x. `N....k.N...q;..P*.Z...x.#......V....>.Fh...1.O...rQB..'x..G.;x..@TB.p....`]....U....o.>......>..hWY..v...)......4QB.4k....!.5.k{.Z.RB..'x..A.;x..RAQ..0.;G.....oy.P.]..fr......'..oo..Z..(W?w;x..I..x..RE........D...<}.......<}.{..<}.....r;..=...>.(......<}..Gx..@VB..gx..G......Y........w
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (10711), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):38148
                                                                                                                                                                                                                                      Entropy (8bit):5.844442654352394
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:VKHK+8mOhVtwf5Hw8KmnPHjtL/VX5vnelx9h:Sf5HwQtX5velx9h
                                                                                                                                                                                                                                      MD5:8CC5FA018EF6AD1DFF832CED8C53412C
                                                                                                                                                                                                                                      SHA1:71DC02F0B64B56AC124CC6F42683903343CD618B
                                                                                                                                                                                                                                      SHA-256:6B36F1DE45BAF4BB913256F5C5073701D37F8B2A0B4EC2DB62A3940C4429EB90
                                                                                                                                                                                                                                      SHA-512:A82303418672CA07FFD191D83A255340BCD89618A138ED69BA9B6DA006C65FD523215E1028934D2D9FC832783FF1E007A6927973E534059ACCAA0078D50D4DF6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/css/applications/community/chunk~69438e232.css?contenthash=b7ec8c46f92df25721ec
                                                                                                                                                                                                                                      Preview:............IY3dF3eWXX1OmE8oYcQKp{width:30px;height:30px;line-height:30px;display:flex;align-content:center;justify-content:center;background-color:#2a2e34;margin-right:8px}._1UhmxrINvvaNnHzhCPoill{margin-bottom:8px;margin-top:8px;border-top:2px solid #333740;border-bottom:2px solid #333740;padding-top:2px;padding-bottom:2px}._28TC1EYm0jlWPjyk89xXCL{display:flex;align-items:center;background-color:#333740;padding:4px;margin-bottom:2px;user-select:none;box-sizing:border-box}.riuelIz655g_IBddWfLQ-{cursor:grab}._1vSZ5gJndAOamRhVGni8HG{cursor:grabbing}._2K0C_m1AZvB6yeNaEXXjDD{cursor:not-allowed}._3DGjmH9KW9BAXsEYwH1WpE{margin-right:8px}._1hSqlvDTyj9P6eWTHXutUt{margin-left:auto;display:flex;flex-direction:row}._1LQ1GCTblYDL8enZ2mBhTD{padding:2px 0px}._2jRMC5JVSK6dsktYus9Gjf{position:relative;height:0}._2jRMC5JVSK6dsktYus9Gjf .Y9ryg1Npznt3dpkr7BGp1{height:2px;background-color:#ddd;position:absolute;top:-1}...Rtlc-BB1aJFRIM1lH4zN1{position:absolute;top:32px;left:32px;right:32px;bottom:32px;-w
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 47x47, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4717
                                                                                                                                                                                                                                      Entropy (8bit):7.610843473433794
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:BX4roVQu1cIFaNw/LgJ7FSGinvoIaOV1KJW33LOg:t4Du1clNN7FQxFOg
                                                                                                                                                                                                                                      MD5:0709A5A18C5848C7A7E1B01E6354CC3C
                                                                                                                                                                                                                                      SHA1:E98E6023AB014EE7BF736A5BB918E2BB4B423CAD
                                                                                                                                                                                                                                      SHA-256:5956036A891DD6BD97EDD4B223B97EDF27B3ACDBD8EF3B88DE0D6279471B1D89
                                                                                                                                                                                                                                      SHA-512:E42CA94683D7E8A8C53125EE1DAB99264E7DE09508D29EC84FE76C35FA50DDF12533780D0E4FCD3309B766D64C8BC9AE29BC76EB34A8DFA27A6CB49A446F4E27
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2491144122848952482/0A3A648D977EBB517DF4C638B3FF82AE78D32F68/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                      Preview:......JFIF....././......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........5.................................................................................?...h...,.l9...7z.A.z.Y4..a,.j.|.j5"h..c...d..Y2=$...e.O.j..=.N+/8.u.....K...!._$,.\..um.....w..Lc..=...)m}.H.*..,..e)3g...................~..#...&....%.`<Uy.......L.....".m.T...+..ZMO=...OCd.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12101
                                                                                                                                                                                                                                      Entropy (8bit):7.853092168713525
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:mANv1rFuAinBGdzZXiU+Lj8F7K9D2Hvohq5+cxSktEpK9mP9iSYB4:mgdrFuAinB89r+LYFO9D2Hvoi+cIkq4Q
                                                                                                                                                                                                                                      MD5:42C51686F036EF6301AF7E2383F7740A
                                                                                                                                                                                                                                      SHA1:02983935DFC013BE74A848E8853245F2FFCF9F69
                                                                                                                                                                                                                                      SHA-256:16FBEC5271AC60C1CC5968EC31AD8B9D9767E33CB4747220A9C2DA8330E056B4
                                                                                                                                                                                                                                      SHA-512:5539E630BC96B857CAEEF92404443750681FED9BBB8AD53BE1F8A3653CC403610E6D7E98E879DB8A75530B972CC4FD4D81C5B08332F92AEE7421C20D25BF2F2A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF............................... . ..%..%..'10-'-+5=PB58K9--EaEKSV[\[2AemdXlPY[W......./../W757WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................@........................!1AQ...aq..."2S..BR......#Cr...3b..................................#......................!.1.AQ"2a.B............?...........................................................................................................................................................u#..(....b1_2..~...4......(y..'.lW..b<....lW...aq_2..~....z..L_..e.._.........i.C.._...*......(y...`1.2..~.<....,_...`..2..~.<....<_....._...,......0.i.H}A....i.@.zG.R..R..~.=...z>i.K.S^p.G.^'...O.....=.4.%.....O....W...4...{....<....C.?H.y.=B.&/.P.O...b.e.4.$.\.M.6+.P.O.J.&-...C.?Ir...z.`q.2..~.}....?.~..(.......3...`1.2..~.<...}E..P.O./....G.?Ir......W..=..|..i.G.6<....|W..oaq_2..~.....{....<..x..C.?I....>.b.e.4.!../.P.O..........<..X..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1051 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):53681
                                                                                                                                                                                                                                      Entropy (8bit):7.972749390568449
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:br7+0x2yJ5q0NupC/TG+lNtfcHPrnR7udYP3B:C839upUJR0TRMKB
                                                                                                                                                                                                                                      MD5:6AA3BFAB2234A77D962C6B5F891CF3C2
                                                                                                                                                                                                                                      SHA1:5E92D359DB6725BA9DDE547A27769FD3659CFF35
                                                                                                                                                                                                                                      SHA-256:06E1E9D9623C34EA8AFCCB7D53C7E3A4468C0F923E185A45D2E9989D6B6A8154
                                                                                                                                                                                                                                      SHA-512:51B40E6C6F935E8C923D025777C9A983236FF648B5339A7394CA7F7632E5F7BF54142A883998893F938A958553B0BBE3161DA580136A040173FF18271844C7BB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_filter_blue.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:BEE65107A017E011907888889FA9FBD8" xmpMM:DocumentID="xmp.did:F0AD4A78A69B11E1A359FC23929F075E" xmpMM:InstanceID="xmp.iid:F0AD4A77A69B11E1A359FC23929F075E" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:17D5B1368CA6E111AE9ADED7A8F46A37" stRef:documentID="xmp.did:BEE65107A017E011907888889FA9FBD8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>ha#.....IDATx...,..-..>.d..].C6.I(..C.....2..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):69144
                                                                                                                                                                                                                                      Entropy (8bit):7.983901526049418
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:AkGldIHkekvzi1o+EypXA2tbW0hhhS5G0463jyxSktQ:AbldqszD3wbWOhhPt63jyxSkS
                                                                                                                                                                                                                                      MD5:4D95FCB3C9B885A66AD370489521F17D
                                                                                                                                                                                                                                      SHA1:37B9FF432D8FECA387E8B81E418702597AC70C04
                                                                                                                                                                                                                                      SHA-256:9229B2F44BD3D6A75997B07F03F25F5E26E950DA969F724CB31C56F94D13EC4F
                                                                                                                                                                                                                                      SHA-512:B89D7FC6C90A2D520227FF5D702B6E4A67327B9B7D23F8DD768ECEDAC28D0CBBDAE5BC7DF08EA7E6A23632C5E2FA486AEF8198810ECEE99437A8D5EDFEF28644
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........9......................................................................R..bp4...ij..Q..`.7..S>..V...8g.N..}...N...cYe...mn...7a.yB.u...U./.v........-u..Z.)V..\..X..y$..K...^.70..z.v.5...Tu..}2.B*P.B,..[.6..Ih.#D...X2q4.{_.."V..H.3....jV...\.Vt.....e.N.....NT~......+N
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3777
                                                                                                                                                                                                                                      Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                      MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                      SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                      SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                      SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65256), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):212727
                                                                                                                                                                                                                                      Entropy (8bit):5.057034139530741
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:J2diEMmwmQErjMuf3FyJzr6oQHExLNOUA72xiLu:J26mwmQwHf1yl6oQHnS
                                                                                                                                                                                                                                      MD5:DBF83B0B06701F47D98E0D3C67E17F22
                                                                                                                                                                                                                                      SHA1:ADCDA5E5A4FC3F714AF57A04D37E29A8740B8A14
                                                                                                                                                                                                                                      SHA-256:5F3B1FA6AEEAED942D188BE3A1C725386699AB82F8FF0D5CED0DD7A81DC4C55A
                                                                                                                                                                                                                                      SHA-512:790C3DDBD271919B677DF96E5B17061EE9C39B1B4FBE21F3AFA487B66512399912C2B6B41A1CF19D97A74D7015F1137289B65FF9342BED4FE3EB4A1819C0D16D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/shared_english-json.js?contenthash=b762b3c9fb67218683df
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[2256],{33800:e=>{e.exports=JSON.parse('{"language":"english","Steam_Platform":"Steam","Button_About":"About","Button_Append":"Append","Button_Back":"Back","Button_Cancel":"Cancel","Button_Close":"Close","Button_Clone":"Clone","Button_Confirm":"Confirm","Button_Copy":"Copy","Button_Copied":"Copied","Button_CopyClipboard":"Copy to Clipboard","Button_CopyLink":"Copy Link","Button_Continue":"Continue","Button_Create":"Create","Button_Delete":"Delete","Button_Discuss":"Discuss","Button_Dismiss":"Dismiss","Button_Edit":"Edit","Button_Learn":"Learn more here","Button_Publish":"Publish","Button_Published":"Published","Button_Post":"Post","Button_OK":"OK","Button_Done":"Done","Button_Overwrite":"Overwrite","Button_Retry":"Retry","Button_Remove":"Remove","Button_
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 1024x451, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):89141
                                                                                                                                                                                                                                      Entropy (8bit):7.989563583458905
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:RMpTijal5YekYv9MxC/Z6wcJ3R+kbIzApogeJlif/trJUlF84FVoG1igRKOTl/wP:R+TijakeZJ/hcf+keApong1laVhiHQFc
                                                                                                                                                                                                                                      MD5:27C516B6A749BB8B9896CF8F79D2D12D
                                                                                                                                                                                                                                      SHA1:F7E06737E8FDBC5F97100A861DD533E9AB12A08D
                                                                                                                                                                                                                                      SHA-256:321225BD054E8D745656F407A9C9D5A9ABA488866534D3BAE0B3026F99A09652
                                                                                                                                                                                                                                      SHA-512:9199678F7625D7A4BAB56547138C72124A153F87F62038E7C8C09240AA5CF1E77C0F7A0569F89F395EB8204CFBAC51BF3B1BBBEC399CE6FA59EA0ED1FBF283F3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2493390215461706394/5A885B2165C2054E28F544F4548D3DBCED861A70/?imw=1024&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF.....%.%.................................................................! !,,;...........................................................! !,,;..........."..........9...........................................................................6......=. ...$T..h."\.r..7T...(2...i(<.R/..U.D44.a..u..'.M.w.....d......-......]......;:V...'5M..$Y9H......yr.;.,..H.G.+.Q...o..A."....&j5..I}....4C...B})g............Uk.\....!~g.....^...V.....]...t.K@.<.......u]y"..%.....h.._*_...m.?.|....I.j9.........!.1.....\)..v..Ust..{(G.>...g......B.Qd.Z..Ti..K..'A%....f[.h.JE...sz.n&...t.oei....s....z....-E..H .....>.d5;.%pq...x._.+...n..y..\.XR=..P..l......u.+.r.vIs....Jb.`g.>......T...h...[...ZbN*....fy..&...oG.r.3.o7............<..f/y....f/u..)./.........\.^.w4a.+.N..h.......Q.f.dj=....J.c...<m..d.)..N....^8A..)..#<Cm42c...tS?.O..h.p...],.Za.MC._=a................L....1...Rj.R.p..+!J.G.z.l2..>t..-`*.9.l.......T.zi.3.s..W.....k..j)..b-.O..&.%.pN.u
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 17 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2850
                                                                                                                                                                                                                                      Entropy (8bit):7.866827266132082
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:+/6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcODkw+:+SDZ/I09Da01l+gmkyTt6Hk8nTkw+
                                                                                                                                                                                                                                      MD5:5F2EC6DE94F94E65F2C7D56FFC51D0DF
                                                                                                                                                                                                                                      SHA1:60F21F57782F1E5D0D09FC6AFCF7C5EDDA6E1F0D
                                                                                                                                                                                                                                      SHA-256:D15FD3493829654C80C3DC2B43741D496E77AC7A49A5C27BB7049288AC295AA1
                                                                                                                                                                                                                                      SHA-512:968B5A5D2A6EDEFEAE964F0D03A6A7FAA84A21D8ADAA28F55F76D3E46BCAE957379553CCEA42D87643DB7AB7025E2F363C66D4979A5EF086985D6A770D9563D5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/images/sharedfiles/workshop_dateselect_arrow.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......(.............pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):761
                                                                                                                                                                                                                                      Entropy (8bit):5.572854824741326
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:TMHdw95i/nzVc/KYf3UTOsXHpjasVtDLmgdS7UeayTTIdw04q:2dC5A6LfEhXUsVRB9uIxF
                                                                                                                                                                                                                                      MD5:756C086E45B9A4A0392EAAB9E61F698A
                                                                                                                                                                                                                                      SHA1:A75712CA9D5A9029EB1F3C4FF28BBC58209E5BCA
                                                                                                                                                                                                                                      SHA-256:B82A0A7BEEA06E8F89DAEC7EB7A91C25296B4168B43C0C597654B6931E6BC636
                                                                                                                                                                                                                                      SHA-512:40830EB759000F287A2038FD6FE3A9945E8583299F4FD4E4B2570AA4DC84508AA5C489FD701CCAA8676D2A45F2AA4604D0787F1C77BB1E76731C7573459ADCAD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g id="g3000_1_" transform="matrix(0.04824549,0,0,0.04824549,0,38079.698)">...<path id="path13_1_" class="st1" d="M0-789241.4l169.8-23.4v163.9H0L0-789241.4z M169.8-789079.9v162L0-788941.2l0-138.7H169.8....L169.8-789079.9z M188.6-789267.3l226-31.1v197.5h-226V-789267.3z M414.6-789079.9v195.6l-226-31.1v-164.6H414.6z"/>..</g>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):790
                                                                                                                                                                                                                                      Entropy (8bit):6.988684914433634
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:3F/UoMTvZvImc/lCAzNP3mYFFz/aS5OZoOcx5UBh4amsF/KTb8n:BUoMTvBLcEKP3bzyS5xoTtmsF/K/8n
                                                                                                                                                                                                                                      MD5:9D2390B103623341D19B886CDFFDA158
                                                                                                                                                                                                                                      SHA1:1F8DD95BAE185305C1C7E173B7D6965AF741DE7D
                                                                                                                                                                                                                                      SHA-256:5307C9C6ED0507C370FFDDBC15067AC1DA12351574C8A3E247F8D57B1B0614FB
                                                                                                                                                                                                                                      SHA-512:AE1BDC52EFEE1C9B7DDA0FA783AD8938261C7362B0BF58ED43D47727F0AAF7C001C5E451D29AE89E9884880BD8248E812D150FAD69A56A5DD25EE4B370503EC0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . .......................................-..........................!...1A"Q.#Bq................................ .......................!.1.AQ"............?..|7**k.....D..BA>np.v..0.c/.h.*..C(...?$.Z....>...a.:W....2..3=.....N..M....F.(...+K.u)=..c.,.V.%9..7.a.....iW....^*...*.....c0...L....(...j.7..l..K...k...l}...R../..:..........(S...&F..t.w....=..Z..sva.....-.l.....; ...6.._+o..Fh.69...\...5./..Pk.%.t.....v..>v.e.I.*.r!....$...%.O..8......a....g.Y..N].....7......)>.^c.C.4.fEt@.5*..:.q...............M.i2Z...s....*.#.D.4.)8.Sgj.e.R[x......&....!.dAY.'08t.o.e....`.Mj...#p.%:..$.....a......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1693
                                                                                                                                                                                                                                      Entropy (8bit):4.273532873042263
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:pI+6A5+MC76EBptJS8/IxvIfsz1b2q+21MzRlD7GZ1E:m+6yC76sptJx/IJN1q37ce
                                                                                                                                                                                                                                      MD5:82D5CDD07FBF92996B76F983B73B86A0
                                                                                                                                                                                                                                      SHA1:F2E7BEE23A231029F359556B3D7105D4FF95AC15
                                                                                                                                                                                                                                      SHA-256:6C259DB6C1F2380B1BBB9EC66512F8ADBF3365DE399FDCF0C6E2331ACAE69C02
                                                                                                                                                                                                                                      SHA-512:A26102D255BF4A87743C52E625D62629C36678FC0648412151CA9E7CBFB47AAC003077A7C3258012B1706B14FE5BEC933E1113FB873D8A6539CF1589ECD884B9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/icon-gamehubs.svg
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="39.724" height="39.726" viewBox="0 0 39.724 39.726">.. <path id="Path_1124" data-name="Path 1124" d="M1571.885,2573.343a4.966,4.966,0,1,0-7.2,0,7.5,7.5,0,0,0-1.3.917,8.749,8.749,0,0,0-3.484-3.338,6.207,6.207,0,1,0-8.06,0,8.758,8.758,0,0,0-3.484,3.338,7.507,7.507,0,0,0-1.3-.917,4.966,4.966,0,1,0-7.2,0,7.452,7.452,0,0,0-3.85,6.517v4.965a2.482,2.482,0,0,0,2.483,2.483v6.207a2.482,2.482,0,0,0,2.483,2.483h4.965a2.482,2.482,0,0,0,2.483-2.483v-4.059a2.477,2.477,0,0,0,1.241.335v7.448a2.482,2.482,0,0,0,2.483,2.483h7.448a2.482,2.482,0,0,0,2.483-2.483v-7.448a2.46,2.46,0,0,0,1.241-.335v4.058A2.482,2.482,0,0,0,1565.8,2596h4.965a2.482,2.482,0,0,0,2.483-2.483v-6.207a2.482,2.482,0,0,0,2.483-2.483v-4.966A7.457,7.457,0,0,0,1571.885,2573.343Zm-28.427-5.9a2.483,2.483,0,1,1-2.483,2.483A2.482,2.482,0,0,1,1543.457,2567.448Zm2.483,13.034v13.034h-1.862v-8.689a.621.621,0,1,0-1.241,0v8.689h-1.862v-13.034a.621.621,0,0,0-1.241,0v4.345h-1.241v-4.966a4.965,4.965,0,0,1,8
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19235
                                                                                                                                                                                                                                      Entropy (8bit):7.957580167190862
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:sywULw/r2h+VcvnvRoE6lrbTxBDWAQpT1l2cVMgi0RThwIvy24nZaa+:sQLwjtVcf5R2rbTfIphYQTh9JiZh+
                                                                                                                                                                                                                                      MD5:DF1E0D6C1B12D5F98085A54727A4D18C
                                                                                                                                                                                                                                      SHA1:BEE3E05383962A53139C23A8BC80D2C0DF0814BF
                                                                                                                                                                                                                                      SHA-256:42BF04F60674CB129695F743652E656A1C3A6C868970A376DA7C2D219D5E2E27
                                                                                                                                                                                                                                      SHA-512:CD03A2A40BEF2EBE8ED6FD2190849D719EA1455DC2185767B52DC0CEDE87E52A4BCC55BDEABF608E89F843A049C00963CFA9BE9D1223812A8B40569414E82D02
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img.youtube.com/vi/5Zie0MwBgMo/0.jpg
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h...."........................................D......................!.1AQ.aq......"......2BR......#br.Sc....3........................................................!1QA.a............?..d.!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!...|.,...j.O.s.0\.'...L.P...Bo._.......E...S1..<.g.....]..y.._..&....^./...h8....|.8.)../._.c.!z..$../.E.h..I..J.Q...i~..(..&|.4.........4.......3.a.~_..m(8...............:..%..4.)y}.b./...W...K..y./]......~....U....)u.J&....RiL.B....8~)_.?......r......4...B..~..?.......y8..U.......^./....J....5..{9.NW...Jf<z........o.?.S...s.........^...../.^...*l..M...X.V(.bi~..4..".=...~.....\.g..4.......^...N..T..>.gW.*....K..x./f>.'.i_.?.UM.?
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):291
                                                                                                                                                                                                                                      Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                      MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                      SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                      SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                      SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6860
                                                                                                                                                                                                                                      Entropy (8bit):7.769571655153362
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/CeqDw7Y67H4GGCT0AihFa/kd/6ljbs+qaOU5dJfRRR9wWKH1X0ggyTnc83lAvkL:QDoY67nG/7hAkdbU5zXRm5HKggywR+
                                                                                                                                                                                                                                      MD5:5812C23B18D4F8CE474E0CDD575BEA41
                                                                                                                                                                                                                                      SHA1:7E2EBE57F9B6D8EBBE45BC63795BB00F911177B9
                                                                                                                                                                                                                                      SHA-256:FAA370F1ACBCFA80005EB626E322EB4204A678404C0267FD38D70DA05C799BB5
                                                                                                                                                                                                                                      SHA-512:6E1870CE51153F6BA3627CA016DF85A78E87D0A11D7934ECD9B0B9C582722E4FAD5CAD6A75BC7BD04AC8248F2DF8A11494EC2F116AADACB3D347428DF6CF148C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........-..........................................................p..IA.....L.F...&.hQ.1..).,...... ..#ZP....d.2R!.'S...4...I...@..%.tC.R.?K.........~eY9...d.iBC...T........+..@....O.K.....5.rO.G.:....+>.....NX...0.S...u.fg..g..r.>...0'9E...g0..$p.1p(}L..Lt...@..|>]..T....KL.h..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14026
                                                                                                                                                                                                                                      Entropy (8bit):7.947381692216522
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:/wTwyq+9hBAA1MWlXG5Wt24vcyyireTz2S+HVb:R+zmAeWlXGN46i6Pf6Vb
                                                                                                                                                                                                                                      MD5:E8ACE67B89BD7D7ED3F6F9D7CC7BBEE5
                                                                                                                                                                                                                                      SHA1:D0FE96C8068430E99D186D643B4B5B42796572B1
                                                                                                                                                                                                                                      SHA-256:CEF6072C444FCD131BFD9D47DC45D5269D8A56F471463157F68F98861B3D38DD
                                                                                                                                                                                                                                      SHA-512:A5DB5087B698C1935C34968F9991DDF47F728DE4A647CEA6B4667377DFD56C4D2CFABF8185583547B7010F3D31692E7EA743D90258720408B8C21D7559B848BD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W..............................................@..........................!.1.."A.Qa.#2q.....BR..$3Cb...cr......................................:.........................!1.AQa."q.2........BR...#b...34............?...qAk$ ..9.....c G.z..*LX.Dy^[......7.BA.R.....kQ.&I..A....2.*.....(.........:...EI^... '..>..o..+;.....Z.x.@.....d@....A....S7.j..2*K/...=].9....F..>..k....(K)aIm..AiS..W%*)...$g.3......0.*tc...9.4BL...i..*.Uz.n.1t..5..Ik.M..3.-,-.mBR..;.r... .. .*C.%..-NI.....IW+Q........?.3.....oi.#.-..zr.....x...`....$....E.R.h+.h.7.0.X.A.....4......x.9<}N.m......+.5...Cl...u-.$t+*.}x............ix).#.....Hm)...q.....!..hb...G.4....$.'...P......?.6..r.w...}.E^...:.R.9g..s....9+...mm-...p..3.t0w.^.j..IAVbB. d.............`qM...B..R...A)9.P).LzUY.......kQ$...X&3.....R.#...p2{...R....&.M`..xYJ
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):967
                                                                                                                                                                                                                                      Entropy (8bit):5.883032653457669
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Z1hpunQWwjx82lY2T32HEVpKYz6yJ3VcRh6/GQ:nitNn2VnKmBJ3iRQ/h
                                                                                                                                                                                                                                      MD5:8DE9529AFBB3519AC8F5994776E78FD0
                                                                                                                                                                                                                                      SHA1:C06318FEF84FA2955EE0C54F8607C4AC8A8E0D54
                                                                                                                                                                                                                                      SHA-256:2641BEA3A22453D5D7CBAE49BBB0414FCE0DDD6CE39D067C3B7F2311846E46CD
                                                                                                                                                                                                                                      SHA-512:69F9254DF57CB5D13EBF7D22EF74D119DC4FE1BB78E7E57AE9B97B9A7D6161C9C8C59511ACF183BA7698FE1C061F7C364E5C92B23F52946F1D747BD8959C16D1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:7D9F14C9A9B811E187D785AF8034BC2F" xmpMM:DocumentID="xmp.did:7D9F14CAA9B811E187D785AF8034BC2F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7D9F14C7A9B811E187D785AF8034BC2F" stRef:documentID="xmp.did:7D9F14C8A9B811E187D785AF8034BC2F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Hs+....=IDATx...1..0..0.... ..,i.4_..a...........................\...%.....s\....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1115
                                                                                                                                                                                                                                      Entropy (8bit):7.333992140314101
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Bw9z8Nn5znjR3f3jWfOaGR8YEmrdy86NfJOCnyfTskeczXa:hV5bjR3fTUO/drdv8fACyrzev
                                                                                                                                                                                                                                      MD5:CCA332E702AABC7C0686C0543E7DE566
                                                                                                                                                                                                                                      SHA1:90281BCB08A9D28EF4C343C5F6B8B75F093E4A9B
                                                                                                                                                                                                                                      SHA-256:89C79AE510A3B680600D0C52C1A333FFA99314334C18943338BD6D0D4861FC0D
                                                                                                                                                                                                                                      SHA-512:77BB0FF1C683CF3118B8D0D3D48BBFD8D225CE162F11641ECD78F3FA67D562FB0A45DCBA49380CE26A6423B644B2D6FC233BBF13EED427DA37B5CBB854DDA26A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . .........................................+..........................!1..."A.2BQaq................................,.......................!.A.1Q..."aq..#..............?..E.lWn..6. .....F...Fr...b..;.+.Q.C.]....V._m[.."..2..f..*..?.....6.W\..@...4.......d.SE-e......s.....8 .9.H...D...s....Ed"6...r[KI+..EE..<B....1...b.q..'.......m......Z..l.G.M+2..........Q...O..41..Q...q.|.m.>.........2<,%.6iPd.~|....{....=I..9.7n-...Mi.q.]+n..K>..T+..s*.B...^?p..t=.9..............K...(..X......q..j.- tE.rS.z.....vy|.>.x.Avh...N.)N....dnm......w.G.)Y%..&..v...T.P/c.)<o...w9...f..TP....;sS...&y# .W.7Q..* .v>..j.tx.....Px).6....W...S........$..9.@p.V.d..9':....Q$.d.T....F.....7V7...7.......H...IU..(.....P?!...:.j...R...9......I.i..H..."..9i6...kYeUH..}.#da..d..|.$..$v...v....a...E. p.@....#V^`.J.rV.*..'.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2386
                                                                                                                                                                                                                                      Entropy (8bit):4.19023125963042
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:TqnmXMEFR7r74gMWON+Oih7ScqC6xZVdmdUR+IFi:gkMEFRv7PvON++NxP0dm+7
                                                                                                                                                                                                                                      MD5:A18A9120D299FBF5953C745B46A06B8F
                                                                                                                                                                                                                                      SHA1:0CFAED4059D25BF42ACB01B720C0AFCFE75282C6
                                                                                                                                                                                                                                      SHA-256:AA429F60089CC6FA4F5157AC0A842C5295740280F69F156F68898849BEFF799D
                                                                                                                                                                                                                                      SHA-512:4FE8EA9984418B75AC0E78275E7BBD66AB83A2848C1B12747A5A990791A8BF12594BA0FAC2970091DE983D54270E0D0D2403E71E9542042A40C8CBEC9431901B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg width="13" height="21" viewBox="0 0 13 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M5.80814 0.197492L5.19324 0.62086C4.96265 0.774812 4.69363 0.851788 4.38619 0.8133L3.92501 0.736324C3.42541 0.697836 2.96424 0.928764 2.73365 1.39062L2.4262 2.04492C2.27248 2.31433 2.08032 2.50677 1.8113 2.62224L1.38856 2.81468C0.92739 3.00712 0.658372 3.46897 0.696803 3.96932L0.735234 4.70059C0.773665 5.00849 0.696803 5.23942 0.504648 5.47035L0.23563 5.85523C-0.0718184 6.24011 -0.0718184 6.77894 0.197199 7.20231L0.619941 7.81812C0.773665 8.04904 0.812097 8.31846 0.812097 8.62636L0.735234 9.08822C0.696803 9.58856 0.92739 10.0504 1.38856 10.2813L2.04189 10.5893C2.31091 10.7432 2.50306 10.9356 2.61836 11.2051L2.77208 11.6284C3.00267 12.0903 3.42541 12.3597 3.96344 12.3212L4.69363 12.2827C4.96265 12.2442 5.23167 12.3212 5.46226 12.5137L5.84657 12.7831C6.23088 13.091 6.76891 13.091 7.19165 12.8216L7.80655 12.3982C8.03714 12.2442 8.30616 12.2057 8
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1131
                                                                                                                                                                                                                                      Entropy (8bit):6.4092903344223995
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:K1hpunQWwjx82lY2T32HEVcFIlyJ3V3ApRYGPbni6/9VrI/Z/:oitNn2V6aUJ39eRYmbi6gh/
                                                                                                                                                                                                                                      MD5:96C60098E888AF1BC5AE43C93034B017
                                                                                                                                                                                                                                      SHA1:44317B6E92C020C7B467737DF6702858972830D8
                                                                                                                                                                                                                                      SHA-256:101DCAAB2AD4A31C11DBD87A661B1324C5DD52B43A1EA814234F5BBC78993286
                                                                                                                                                                                                                                      SHA-512:5CF976F8A16F946A24CC5E5ADD367ED58BD3A824947285902ECA30660EEA29758FBCB443A7A1D201BF7409EE6A8BFEF64C7C5616A56A86D7FA08D5A8C641B4E6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:241EC21AC7C111E18697A146FF52EB58" xmpMM:DocumentID="xmp.did:241EC21BC7C111E18697A146FF52EB58"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:241EC218C7C111E18697A146FF52EB58" stRef:documentID="xmp.did:241EC219C7C111E18697A146FF52EB58"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>N.......IDATx.b...?.6P{.O..z.l.r...`...H...|........v ...AP..l..$v=>..A...%..Gr:.............}....h..\. .S......X.h..l
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 176 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2584
                                                                                                                                                                                                                                      Entropy (8bit):7.591818812076699
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:4wqQNn2xoJ35l3QWpQSufhbTCFV0Q0jkIPIH+UCKPnaqiLruSd+1w:oY2ml31ZCdqWQMkADnK41d+1w
                                                                                                                                                                                                                                      MD5:86A9CCC0B872F22006A48BC6C2500F4E
                                                                                                                                                                                                                                      SHA1:0EDCCF2CBC869816135C6FF4C3EEE0C49D0F41C1
                                                                                                                                                                                                                                      SHA-256:D8BBE461137D50211568449468A1981EF189248200EADD48C3141A9DF0B8F7FC
                                                                                                                                                                                                                                      SHA-512:43EBD681FE137718E45153B9CE062CE9426AC57D6CE907BD3B1C7709BF6F6D2AB4B49E22F2DC4F203DEDF860A895A4B58F4A01095E97722CE5F27935038F0B56
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/images/footerLogo_valve_new.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......2.......Q.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:595356BA543311EAAC5FF1C3D4DCAF18" xmpMM:DocumentID="xmp.did:595356BB543311EAAC5FF1C3D4DCAF18"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:595356B8543311EAAC5FF1C3D4DCAF18" stRef:documentID="xmp.did:595356B9543311EAAC5FF1C3D4DCAF18"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>tU......IDATx..][l.E.....Q(.....11.VTL."....cb.1../.`x.x...&..F}P.....$*........J..5^Z5..@Kc...3...?{f.....%_...f.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):679
                                                                                                                                                                                                                                      Entropy (8bit):4.665868115573286
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:t4Ao2WLoWWP6z3AjstLl2/YTG3BnCejfgfSJSEJUR22JErdusS:t4Ao2SXzzAjEICe0fG22c8csS
                                                                                                                                                                                                                                      MD5:A2AEF9E2A1009158F3CB70EEC2EC037D
                                                                                                                                                                                                                                      SHA1:21768E2D64CEDCE920AE226EC123E2DB41204778
                                                                                                                                                                                                                                      SHA-256:099A32FD83392D5BFFBAEE7270D597A484A4075FBBF6E6494D40BC1094FBCB5D
                                                                                                                                                                                                                                      SHA-512:803E705BD1D12EF6D83091C4B6DAB23B698BB78330BD4279E018760C89FD0177EEAACE9C12D0B5BE5512F4EDD2A63FD8358257073FCCCD1FADB79CC0D5432501
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/icon-languages.svg
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="39.723" height="24.828" viewBox="0 0 39.723 24.828">.. <path id="Path_1122" data-name="Path 1122" d="M6668.864,6705.067a1.861,1.861,0,0,0-3.387.041l-9.311,21.1a1.861,1.861,0,0,0,.953,2.455,1.837,1.837,0,0,0,.751.158,1.862,1.862,0,0,0,1.706-1.111l1.153-2.613h13.451l1.249,2.655a1.862,1.862,0,0,0,3.37-1.586Zm-6.5,16.311,4.864-11.028,5.189,11.028Zm31.5-8.69a1.861,1.861,0,0,0-1.783,1.325,8.069,8.069,0,1,0,0,13.488,1.862,1.862,0,0,0,3.645-.537V6714.55A1.862,1.862,0,0,0,6693.869,6712.688Zm-6.207,12.414a4.345,4.345,0,1,1,4.345-4.345A4.35,4.35,0,0,1,6687.662,6725.1Z" transform="translate(-6656.008 -6703.998)" fill="#fff"/>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 8 x 8
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):63
                                                                                                                                                                                                                                      Entropy (8bit):4.449633005985324
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:CtMfhExlHr/lXYrP:OCP
                                                                                                                                                                                                                                      MD5:D1C5AA274C0F681D02317D33026E93D2
                                                                                                                                                                                                                                      SHA1:07CE7DDD50B6C56DC35A08128A161CDD78C08BE4
                                                                                                                                                                                                                                      SHA-256:563401248387CB3CF47D04E1DDA78508467889CE4EBB80D24A074E0C24A0183C
                                                                                                                                                                                                                                      SHA-512:5CDC105BA2500B00A8FAA70B89CA62C28F6BEC16B2198452AE408C65C316293E1512731F3EBBF811C83F3251D34C1EB5B6D8F7E1A3DCA6FB6943B8E858FDFB4D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a.......MML...&&&...!.......,..............w....h!f.n....;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10547
                                                                                                                                                                                                                                      Entropy (8bit):7.949518110908456
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:HIYY6M306wnF0vLp1h8YbXxqCxt/+TNHZDkwoOj4XwC157n:oYO30ddYbxXQNawoOHCXL
                                                                                                                                                                                                                                      MD5:9BCEC5FCC7841BE585857B720FC55D24
                                                                                                                                                                                                                                      SHA1:211AB7A81E2372F872FB97904E7B611EEFCA6064
                                                                                                                                                                                                                                      SHA-256:7CB4473B7EDA40F239F19962D2C90E3AEEF7A0128D494ED52135D54421288E29
                                                                                                                                                                                                                                      SHA-512:0472821671A26C87DB0F2057E5E07B7F550967348A87CC39F0AB83B8626B711473F7224ABB2B18859E32F12657BE0A730AF37EE9BD4FD576E5D60A4DD42A47BF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W..............................................M..........................!..1A."Q.2aq..#...3...$BRS......br..&4CEcds.......................................E..........................!1AQ.."q.......2Tab.#CRSr....3B...4D..$..............?.=)...R....RAs.O.6...&.}I....5.A,....h.....~.lto.r..#..8WkIuq....../.......A.@yE..Q...R.K..%M..R...n.....S"3.m....0...6F...<..TF.S~..t.....qT.1..1....9..-..kf....$...._:.E.l..q...3..=..\..@.P=.....a.l1@...T.....H.!....8..`.R.e............:.T"Ei...[...J.C...HH.B..*G.Cjl:.J...1]6...o.0f..P#.bL..#..I.@y..Rn...G.m.,p..dT..-.......j.`.Q.o..5.D[x.&.U.m.1..V.'.J&............mG..'@...U...?.(..<..(.h.C.8..}.B..z..C.Nn@..d.Q2...H.........n."..J}.PK......W.....9..rk.>.o.&MQ.vA.k......N.+M...r.I.7>..UO.".p@AO...)....p.N..I.K..H.\I.,:.7...%%..a+....}.~.....#..Q.v(.yT.....B....J..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 128 x 128
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):444575
                                                                                                                                                                                                                                      Entropy (8bit):7.837946908696383
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:HtPzqi151aWA852hxwHu2xgS363fblJNRpa7T6zwAW:Nrqi15PA8UQI5YT6zwB
                                                                                                                                                                                                                                      MD5:2EEF7F2A284062C4E41E94C9BEADD82A
                                                                                                                                                                                                                                      SHA1:36DC149B03598546A37D9A79221B4246A0BA0BB8
                                                                                                                                                                                                                                      SHA-256:99CCD3AEB6DDECF9F34EA328B9F0CD836B1947514B876B7FA24ADA802158E507
                                                                                                                                                                                                                                      SHA-512:6CAF63C1CC3D71FC46390B2FF39F07876A74117E681473CE5790D0AA578BE194BE3B4FB242D824E9F09979C9276F073A33BCBEBD2653A1BB7342E663448FC3B5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a.......===<BIFFIKJKQNMIJVTRSYVZLQYXYgXZv\ajZexgeigiwlrzvvyxql?@?.xxYi.iv.wz.gx.wy..y.|..{..|..y..Y..c..h..l..s..z..e..k..v..w........................................................................yMh.Wx.i..w..8FYIUhwhxgf.fx.|........xf.fh..tmk..TLV......S..f..y..[..SLl\..Wh.IGHu..987...A@?w..fv.y...........thfZg.jx[\.sc.lc.R..O.....c..Mw.j.......[..CCC...664fl.c..u..O..eZXV..r^.wh....IX....e].HJf...VQNNk.Hg....f..Zs.if.l..g[.n..u.i..gZx.k..z....:<E..ywihvk....s\td....dz.c..S..O......z.w....Ku.vu.S{.Xm.W_.c_.sc.Nw.C<7O..Hh....re[Zw.......Yg.Wv.[..Y{.h...hYSYY........876d..Z..v.[..l\.R..w].b..c..]..[..s].^..\..[}.\..n..A>B@?>...k\....h|.d\....TKGKB<?a~...Kcz].........^`_~.......:Nmv....FU.|....HZu.p]..._.....5:b.~./7S...=S.D;dF;Z110..~.....QG?..|...!..NETSCAPE2.0.....!..ImageMagick.gamma=0.454545.!.......,............q..D......*\...9 J......9...B.... C...."E.(O.\...G.0I..4...*)z.Y.'.+W....#..G.. .....O.B.....)[....H.%_..y.,.Cy>0.+..K....R..@...7F..0y..L.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1023
                                                                                                                                                                                                                                      Entropy (8bit):7.295273839398014
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:eTjsIhaM8cxKq8rF6rdICDfGRZMIHrpR9sFZHpkBaw7POVV:Csq8cGx6rBDfGfLpRGFZyvGz
                                                                                                                                                                                                                                      MD5:3B7A89FEEBC7DAEBB1474239CED7AAB9
                                                                                                                                                                                                                                      SHA1:364F55DE66780B6A41B19425F4B4A96B674D1CDF
                                                                                                                                                                                                                                      SHA-256:DE3D86BA1EFDC7330CCAD58074D08012CC618A98C1453310E9880AA56399FAF8
                                                                                                                                                                                                                                      SHA-512:5E20E560142EF89DEB9D136506709FA4CA377D6DD92979EC3966D434F88D0B6EBEB3D5C5CFD58A61E29F2B4039786FCA48F0F6D0224CB0ACE48A921405EE98FD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/364f55de66780b6a41b19425f4b4a96b674d1cdf.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . .."...................................*...........................!1."..AQa...3...........................)....................!..1....AQ..#2a.q..............?...n..*q[....iQS.?_...*.........-.c.4...e5.g1,..t ..l...'`.m}.y.k:.c....tT.........x..^M..7..K~...Q..........R.....m...)....U..'...s?.......y...N.X1...}.[.,S....?].._+.K.....U#m..aq..].`X...6.l..U....]..M!........1..;.o....y.3jnj].9..f.E<....V...._LK<...K0........n.krI.@..]OS.B.Hbg..1...G`x...;........a.K...f....J..RhQ.A@...h...;.LS*...=..=%.n....odru!'.T.w.......dx._Y....+...zt...E..E(.ID,.$k....C..~&.M.{NK4.K.U.....L.....t.o`.^G.....du5.....4.......?}..^.qR.~.r..Z.F..;:2..R...:.z.^...V..b../..d8.[}dMP..%..1...4.U(..*.]@.a.\H.O?o..#.......n.......HZ6]x^.H..pW@..<.U...w.@..Y...8.../.p..<......`..N..m.*.%..'..Z....E./...c.kJ.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16505
                                                                                                                                                                                                                                      Entropy (8bit):7.951342638062872
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Y9IaxPna2BZ+ftv4RQdstV2SD6Nzh7MbQkKy4GZirUs0MGw6sxtpai:Y9hFz4fVds/2SO1Ny7IrIMGw6q7
                                                                                                                                                                                                                                      MD5:7BD08E9630E9C60A5D6C72F46B6945D8
                                                                                                                                                                                                                                      SHA1:3309A46762DDF5EF9FFC015409EE7FF8804786AE
                                                                                                                                                                                                                                      SHA-256:8D8B3694B450752E14B2F376EBA29589B0C9C31512169BEB7E56310ACBBD0778
                                                                                                                                                                                                                                      SHA-512:8B718CBA1B1C66930EFCB061E0EEDD542A2C2FDDEC3E689733CEEEB3D8BC882CC014AB6D23AE1483C490AC38A5C35E6D3E3258B6E56B31EE7755BB7B6AD2496F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1086940/capsule_231x87.jpg?t=1725654125
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W..............................................A.........................!..1.A."Qa.#2q.B..$R....3b%&r....4Cc...................................:.......................!.1.AQ."aq.........2..B..#R..$br.............?.\..S*..%v.h.2}..Df....c.9t.....IA..e.....P`.?~q.z0/.Z...*..Z.TS..~..;.;.a[..Si..I.R.YU.K.`.;K(^9..I...ZWfsV~.#[.;...I..>....E.55.2.u..f...U...d...${..z.U.......j.R.5 .J... .d+....q,.m?.@IWL.x+..b...V..Dn).b.......i..K...W...AY..d*... .U.$......8..Z..._.{.%..7....>T..tu}..!.....y".h.P.Y.x.e.....{[......>."*f.... L..y.1.44......#bc.>......."...........:z..u5..#.50q......s..o.....h.\...)...=.......K$.B.....Fc@........)...iY+ .yS..:...$......(.[(.9c..!4^..,.##>FA.}.]...\..F..iv........}..L..=......P&.[.o.1_.D\...Z..g..+ZW.|.;.!....#*....Cj....V.....9~......*{#.^b ..I..'ig.B.n.lm..X..8'.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 4, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2798
                                                                                                                                                                                                                                      Entropy (8bit):7.866998040932139
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48://6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcOD7F:/SDZ/I09Da01l+gmkyTt6Hk8nTh
                                                                                                                                                                                                                                      MD5:991AB0D6DAB54BD151A41DDCEBA7EE2F
                                                                                                                                                                                                                                      SHA1:B6E654E60E7678D711783C1B392DEB5278366FD2
                                                                                                                                                                                                                                      SHA-256:5EC486896F0DF56CAC443B6F769355DD35DD3C2F9D0887E4F3C9ABE88D25BC12
                                                                                                                                                                                                                                      SHA-512:61E504BD57A2C2C36C042F2EE9F787C654898CA85C3C02BE015650DB0EDB7CBF4B32CDEC4E638672AC06B40008DAC994CD048A1877F71D5CC3B632D704F577C8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................m....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12815
                                                                                                                                                                                                                                      Entropy (8bit):7.014464142056217
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:21v8HQ84FLNUWAptA8QSmao1JxWf2q2UPAXNd9LgybPlZRpo:0Ew84FLNKW8QI+TWf2V9d5xPlvpo
                                                                                                                                                                                                                                      MD5:9A5590AD97F2C09D2E43F534E70ED17B
                                                                                                                                                                                                                                      SHA1:EA0BA0AF73F68AFCE940ED54E23AB6859748B8A4
                                                                                                                                                                                                                                      SHA-256:81B1FC286CBC031A38DC4270553D0DAC16B0798D1AE26FF06C507D1413880C5D
                                                                                                                                                                                                                                      SHA-512:667D62B22BB896E8B4407B07A85DCD998E1EFBE1E16B77451E1A5778D22DEEDF17C6B05DD0EFD65D7708C399AB68A55480C78B17F98EFD035BF6EFA508054376
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:3887838820A311E9B7D1B6B8F5EA6CE2" xmpMM:DocumentID="xmp.did:3887838920A311E9B7D1B6B8F5EA6CE2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3887838620A311E9B7D1B6B8F5EA6CE2" stRef:documentID="xmp.did:3887838720A311E9B7D1B6B8F5EA6CE2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...S....IDATx...Ald.}..?9....C....".q....F.% ... .%9.H..i...m4.&.8(.[c....!N.......h{.. ....F#d.@+;.@7.j..W..wH.f4;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7456), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7621
                                                                                                                                                                                                                                      Entropy (8bit):5.532572586052575
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+OCwPy/Hyzuu/30EJxcR01EMZaEtiM0IXXydvcSrBg:+DwPyfyzuoEaxy0dkEt/7XgvcSrBg
                                                                                                                                                                                                                                      MD5:F72CCC1A776B55F638B390E5DA3E006B
                                                                                                                                                                                                                                      SHA1:E1F7C29CA8F1EDF899D462F512F7873E4201A5AA
                                                                                                                                                                                                                                      SHA-256:5B533C998A367E4EE0AD1F60E0BEDC5BC50F1694F4C7AC1FD309D5955DF2C2E7
                                                                                                                                                                                                                                      SHA-512:BC06FEB429FD17E707E6A057C6A685173821A2256D822E98D77538035D75C530E068C572988E2C96888ECCE15D684F449DD308B9D7C453D66116A9F7D39A0C26
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=9yzMGndrVfY4&l=english
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9230763";(()=>{"use strict";function e(e){if(!t()||!window.document.cookie)return null;const n=document.cookie.match("(^|; )"+e+"=([^;]*)");return n&&n[2]?decodeURIComponent(n[2]):null}function t(){return!!window.document}const n={EUNIVERSE:0,WEB_UNIVERSE:"",LANGUAGE:"english",SUPPORTED_LANGUAGES:[],COUNTRY:"",AVATAR_BASE_URL:"",MEDIA_CDN_COMMUNITY_URL:"",MEDIA_CDN_URL:"",CLAN_CDN_ASSET_URL:"",VIDEO_CDN_URL:"",COMMUNITY_CDN_URL:"",COMMUNITY_CDN_ASSET_URL:"",BASE_URL_SHARED_CDN:"",STORE_CDN_URL:"",PUBLIC_SHARED_URL:"",COMMUNITY_BASE_URL:"",CHAT_BASE_URL:"",STORE_BASE_URL:"",STORE_CHECKOUT_BASE_URL:"",LOGIN_BASE_URL:"",SUPPORT_BASE_URL:"",STORE_ICON_BASE_URL:"",IMG_URL:"",STEAMTV_BASE_URL:"",HELP_BASE_URL:"",PARTNER_BASE_URL:"",STATS_BASE_URL:"",INTERNAL_STATS_BASE_URL:"",BASE_URL_STORE_CDN_ASSETS:"",IN_CLIENT:!1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (455), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):457
                                                                                                                                                                                                                                      Entropy (8bit):5.021186977081009
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:wYlF7wX2ZXfXqr9MzLTUdDp7TJoTaT+YTQjkTbj:w8F8eP6xMzLYd17iWCYf/j
                                                                                                                                                                                                                                      MD5:1FC0E266E0C35F24BF232E1015CA7064
                                                                                                                                                                                                                                      SHA1:DCFA89F38D3BAC32A02F28C662CFA4F4855EC8B7
                                                                                                                                                                                                                                      SHA-256:C5527D218AB87FB08C01DBDB65039651A55BE1BF70FB19AEF70930C2E81C7698
                                                                                                                                                                                                                                      SHA-512:4C2B68BDC493ACF2C12C1B0341C6DD56ECCA718AAF766B1350E63751BD036EFF8B97D15304C200FF17AA03ECE4BA137A4244256853893180F771A1467612F9B5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/loyaltyrewards_manifest.js?v=H8DiZuDDXyS_&l=english
                                                                                                                                                                                                                                      Preview:(typeof LocalizationManifestReady != 'undefined' ? LocalizationManifestReady : (function(){ if ( !window.g_rgPendingLocManifests ) window.g_rgPendingLocManifests = []; window.g_rgPendingLocManifests.push( arguments ); }))( 'loyaltyrewards', 'manifest', {"RewardsReaction_1":"Deep Thoughts","RewardsReaction_2":"Heartwarming","RewardsReaction_3":"Hilarious","RewardsReaction_4":"Hot Take","RewardsReaction_5":"Poetry","RewardsReaction_6":"Extra Helpful"});..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):28693
                                                                                                                                                                                                                                      Entropy (8bit):7.963215266565857
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:02QVI2RH/ghu6qh8cX3/yyikyWbzVvK8gj5GK9+nzwzoE3OvZCU1FAIs:R72VJ7hH3/pikyWH5KBLgzdE3OhCU1Fg
                                                                                                                                                                                                                                      MD5:56B7755EFBD1914FEF01C98A4AF97C40
                                                                                                                                                                                                                                      SHA1:126DEC9A3EBE1C6B475AFBC02C6B684CF639D7B3
                                                                                                                                                                                                                                      SHA-256:1352A04A62092517377CDAF2DD933DA4C9F2ED6425F2A65CA888A1ABEFA82D98
                                                                                                                                                                                                                                      SHA-512:E3AD74D7B5616CCDC6FE09A64C31DC4B0C8665225E498EE2483CF68BD9BA2BC464BADD0362DAE602B6994272A98C49FF482AF092E44EB03C25E535B3FFC2A35F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h....".........................................T........................!1..AQa."q....#2R......BSbr.....$3T....Ccs...U....4.%d.................................../........................!.1A"Q..2aq#3B....$Rb............?..$.A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A.?.r...J. .A..A..#W..."....U>......._.>>...^...x*:......=o...o. nz.5S...Ze[S.....$v......u\a.......#.....'.z.5S...C.=o...o.-...O....-[..8.x.Tu..,ve..|.O...y....T.....li$=.P.[<........V..2.;A.....zf_............:o.,w.j.u...(.0.".c.[S...5w...6.W4.........c...Y...x.{...V..Z....W..I..C.._..k..O...>..d....6d~.;.KP..!.R].A.....6.`....i..;D.P..kD.@w.....:.#r.)d...6...Y..qjU..u..*U...`..w)z....s...Z>b..T.+..5.f..T.+...9l...I.m..Gn...]u.:..J./...1/.5.f..T.);M.U.Y.5.7:....$F+wm.G.5.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 1920x833, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):147684
                                                                                                                                                                                                                                      Entropy (8bit):7.970292362677485
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:jDy/wys1zhMVPrBKYw2rT2lv87hFzJmrNVlJjkTELtiQ5Xf+InHmCkRPbnZTR6zo:jDZMVgoT2+/JavlVkTUPrmCk3MVVdDgx
                                                                                                                                                                                                                                      MD5:C84B050C26D3F3F73C32933023A363ED
                                                                                                                                                                                                                                      SHA1:967D64A8D9B8E4F4FD50AE521D67FA369609975F
                                                                                                                                                                                                                                      SHA-256:7EA579F02B1288824D857613E72969ED497A048D88C2530406BAABD158FE8EFA
                                                                                                                                                                                                                                      SHA-512:7A6E0D4964F5357ABF0216AD9B02DC6B7B03E31958BA1A37E7DFB625971FA3613BAFFF4C230E5BE84C0CC9B536C9542DB52AE19D8F8EF4B12BE0217D0D8D5D96
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2457367125652356197/170E49379CCFAC4AB0C277CF567AC3CB13516EE9/?imw=1920&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF.....%.%.................................................................! !,,;...........................................................! !,,;......A...."..........9......................................................................7:......:..F0.d\.I......d......<......D.Y0G..x.V.rw.j......6}............Z..@....XgY"X........\...p*j.p.4.Iyd.oY..fK4..`*..B..e..Y.:..z......<.%7#eg0..2z.t....z........;,.<..../.L.,..{.*..Fu... V.\4....h.......d...T...UgF..,........'P........c......L.......)#..........R9....m^.#).v..1.%...R.......n}-..v+l.........+.....!V-.....d8Q.*Tc..=1'.. ...-./j.ON.aM.;..fN....kKG2;..@}:.v.y.g:..n..#{0..@.^.r.j..2..%...&X.^.....Q.Ps.G4..t.k.."......*#w,Ca.D.D.....h.!9.+..Bk....0e[.<..;s...34..3..>W....}.a..zx. .Z..K.j....^...i.b.1...^..]..Q.V.Lvh....BV.^7....6J....I,..d..6.,..B;..@a..z[e...*..z...G...;.j}..w...N.Cl...x...I.....!4....w... ..Y.|.u....C...Z2`......K.q..hE..XJ..P3.[.s:.U....~~..-$...@......P.4+`..H......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:WebM
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):986085
                                                                                                                                                                                                                                      Entropy (8bit):7.994415096566992
                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                      SSDEEP:24576:QergMVTQda9S7jNuKy3RMXqQHoB9QNELZoHspPcAZZMTmfrj535zmtPD3K8C:r1ua9cuTiHoTQNELmH69ZvTj53l4PI
                                                                                                                                                                                                                                      MD5:98EAF699F517FF88BB2F595BDDB2C5D8
                                                                                                                                                                                                                                      SHA1:EAE1D3E4C6E6A8F9636C0EFB0A04ECBABE8B63CA
                                                                                                                                                                                                                                      SHA-256:7AA34824DBE8DBFD8011576A365DCD057127406D61702634D69F0240325CC582
                                                                                                                                                                                                                                      SHA-512:7D9623CA066012A200A01BF48E0617FCFB35CAD0EFFF091BC3B7931E98B72B95DF66205CFA904AE9B84D92C9FCEA421B366D9EF3023C023488CDABF91B5EF8C5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/videos/about_hero_loop_web.webm:2f826d0b7a7289:0
                                                                                                                                                                                                                                      Preview:.E..B...B...B..B..B..webmB...B....S.g.........M.t.M..S...I.fS..nM..S...T.kS...M..S...C.uS....M..S...S.kS....b..............................................I.f.*...B@D..F.:.Da....`v>X.M..libwebm-0.2.1.0WA.fnord WebM for Premiere, built Jun 15 2017.T.k.....s..r$...Q.....V_VP9.....x....#..A..U..U...U...U....C.u......"....fQ.....I.B.7p1..8$.........>..}....~......../...xo.......|.....q....tV.c..v..~.D3.R[....2%...Q.H..w....$.i..........2..0..|...F&.,........|...........FF.o.2.3y.l...>?e$.IN.g4.....qp.l.H.{.....H...5.....s;....$.=...%.#T^Yj.q.rQ._...<..-.3!..A.p6U.p.r.j.6....X..P.. .:...SJ.y..k.s..~..fu..D.`.T^+..[..`~..........|........y....%E....".... ...7I.{$"..Z..x.....D..{.c*5...$...Q!w...F.N.n?..qY..5..7n}i*M.{Q".V.r.=..w.....*...%.:....W....z...sR.1.=."*...@..L..v.M.G].5....r.......T....?..lm...w...J..d...fU.,m..\..\oI.......W..... ......~,...&j...vM..).a....?.\Y..pP.V'..0..._.n......c@....n|.#....../.XT.W>....9.!...t..c.E.7..r\
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):749
                                                                                                                                                                                                                                      Entropy (8bit):6.808582138145029
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:3F/UoMl7wAI996nXsYzbynbUhA8TDsk97jczdFt5VeaaUqNw51k5RqP:BUok0f9MXlUZ5Mj6F5jp2w51CqP
                                                                                                                                                                                                                                      MD5:3A6E1F8E2A2BDC73ACBA15222E1B15F4
                                                                                                                                                                                                                                      SHA1:F9EECCA2F1C93E2CEA8D15F86F3A65EC567F039E
                                                                                                                                                                                                                                      SHA-256:0C80E94BB2583FBEE5A563DB932071E7700D36B5ABD460F96CD30C8FA3EBD185
                                                                                                                                                                                                                                      SHA-512:55DBD2B87AAFFDDDBBC9676BEE95DD71806A1AB69C51C495A187B9EEFE300EA3D068132D54DB7FC7D436CAA5B03EF6111B9767F612FF465B615AE55A055D8CCE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . .......................................)............................!1"a..2AQq..............................!......................!1."2Q.#A............?...e.::Y.~...$.j...d.76..U%^.S.KWP.$..........^..=....8..dD...t6B..W...._...Y=K.|...M...U.....J...F....=...<H..a...n.<...-...n0(...%...s0..h...m.+ .7.$T$....w...6......2I..Kd.....X...U..P.s7.PzkI'.......s.e......uCRJ..@UN......x.K..9.:p.p.i..Z..[.......Q.b[. .....]..K..V...t..fw.....y.s.8.n...-.(...e.3.....M:....p@:..3..?...#P..._f....0...z:..\.p$R}HG..?..1a...n.wJ...9v..s..C.S'....s(#..:..\....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1602
                                                                                                                                                                                                                                      Entropy (8bit):5.090937448322199
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:2phdSDVwSyV9jC61sNcNLpfL4K1ysXFQTuQY1oFsES1tcX35EENXmlq+rULXBXeO:VD5O1C8t7LPD7QY11tc5XYULxH
                                                                                                                                                                                                                                      MD5:5A05314A52936F75B57ECB183893C5F3
                                                                                                                                                                                                                                      SHA1:D0F9EA81C17DD7733D976191913D8B09567B5D5F
                                                                                                                                                                                                                                      SHA-256:748685B44B44E8D502326B55F4CF49FB86866F37F244935B457DC0C85E1E4DD2
                                                                                                                                                                                                                                      SHA-512:63B039EFF5B1DD111B71A5217F40E7E39B3DE98A99C8B31756C67134BAFF9CF7B6A4D088B7FF950C12E62BB8F441CDDB6E4567CF8148847C9CD86930AEE22A39
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=english
                                                                                                                                                                                                                                      Preview:..document.addEventListener( "DOMContentLoaded", InitRefresh );....function InitRefresh()..{...if ( typeof window.g_wapit === 'string' || typeof window.g_wapitExpiry === 'number' )...{....try....{.....var expiry;.......if ( typeof window.g_wapit === 'string' ).....{......var body = JSON.parse( atob( window.g_wapit.split( '.' )[1] ) );......if ( typeof body.exp === 'number' )......{.......expiry = body.exp;......}.....}.....else.....{......expiry = window.g_wapitExpiry;.....}..........var offset = Math.floor( Math.random() * 600 ) + 1800;.....var timeout = ( expiry - offset ) * 1000 - Date.now();........window.setTimeout( AutoRefresh, timeout );....}....catch ( err ) {}...}..}....function AutoRefresh()..{....if ( window.g_wapitRefreshEnabled )....Refresh();..}....function Refresh( onRefreshed )..{......$J.ajax( {....type: 'POST',....url: 'https://login.steampowered.com/jwt/ajaxrefresh',....data: { redir: window.location.href },....crossDomain: true,....xhrFields: { withCredentials: true
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (342), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17725
                                                                                                                                                                                                                                      Entropy (8bit):5.2987361518969225
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:0CIr5C64DGNqrq0HOIgHWYS7HoNN5s+z//m/wy1ndajnfMYK:LOIgHWPots+z/ZT5K
                                                                                                                                                                                                                                      MD5:252C1D934C7B696E4E600D53E4F3416F
                                                                                                                                                                                                                                      SHA1:09AF8638CD99E4C08E25A3980EAF9A3F9C4EF65A
                                                                                                                                                                                                                                      SHA-256:A326B2FF59075DF13A5C19371FF834FE85B3C05587C2F47D0A689E21C35F0443
                                                                                                                                                                                                                                      SHA-512:FD8F96588AFE9590267EE31BC2F299FEA4101C317F2BF1FB32C6C2B8A24883144A6113A5A156A29492298278075520D2B976E5F198922B8D798D350A5FB97E17
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/javascript/apphub.js?v=JSwdk0x7aW5O&l=english
                                                                                                                                                                                                                                      Preview:..var SMALL = 1;..var MEDIUM = 2;..var LARGE = 4;..var WIDE = 8;..var TALL = 16;..var MEDIUM_RESIZABLE = 32;..var LARGE_RESIZABLE = 64;..var TALL_RESIZABLE = 128;....var gDebugging = 0;....function GetCardCategoryString( category )..{...var categoryString = '';...if ( category & SMALL )...{....categoryString += 'S';...}...if ( category & MEDIUM )...{....categoryString += 'M';...}...if ( category & LARGE )...{....categoryString += 'L';...}...if ( category & WIDE )...{....categoryString += 'W';...}...if ( category & TALL )...{....categoryString += 'T';...}...if ( category & MEDIUM_RESIZABLE )...{....categoryString += 'Mr';...}...if ( category & LARGE_RESIZABLE )...{....categoryString += 'Lr';...}...if ( category & TALL_RESIZABLE )...{....categoryString += 'Tr';...}...return categoryString;..}....var g_rgTemplateData = {};..function ConstructDefaultRowTemplates( pageWidth, cardMargins )..{...var fullWidth = pageWidth - cardMargins;...var halfWidth = ( pageWidth / 2 ) - cardMargins;...var
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (59480), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):59645
                                                                                                                                                                                                                                      Entropy (8bit):5.153844615595832
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Jgi3GRcyACztR+AjTymERFklPEkbyaQixEL7Buo4jiVlkdIQ7EbT52xubRrtj6EQ:XTtEH
                                                                                                                                                                                                                                      MD5:5494451F9A2990667F319E5C87312FD1
                                                                                                                                                                                                                                      SHA1:5124DB43357AC3496689DF3AABAE2207C012DF7E
                                                                                                                                                                                                                                      SHA-256:1C640CF9D762A203F97F93E5DF19CED12867037959953B84AFC471CF3B4E73AE
                                                                                                                                                                                                                                      SHA-512:B902E174872C29735117EBA2031E02ED28D7FFA27926E715A3EFD6D7627B058A9BFEA04721036A0AA1526DF40DFB6FD4C09F448E8EEFB1456C65175AB27D5814
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[4317],{83935:(e,r,t)=>{t.d(r,{GB:()=>A,Qm:()=>se,RY:()=>f,Sm:()=>I,WT:()=>ie,a9:()=>ne,bA:()=>S,c3:()=>X,gg:()=>re,pt:()=>l,wt:()=>J});var i=t(80613),a=t(89068),n=t(56545);const s=i.Message;class l extends s{static ImplementsStaticInterface(){}constructor(e=null){super(),l.prototype.steamid||a.Sg(l.M()),s.initialize(this,e,0,-1,void 0,null)}static M(){return l.sm_m||(l.sm_m={proto:l,fields:{steamid:{n:1,br:a.qM.readFixed64String,bw:a.gp.writeFixed64String}}}),l.sm_m}static MBF(){return l.sm_mbf||(l.sm_mbf=a.w0(l.M())),l.sm_mbf}toObject(e=!1){return l.toObject(e,this)}static toObject(e,r){return a.BT(l.M(),e,r)}static fromObject(e){return a.Uq(l.M(),e)}static deserializeBinary(e){let r=new i.BinaryReader(e),t=new l;return l.deserializeBinaryFromR
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65359), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):229676
                                                                                                                                                                                                                                      Entropy (8bit):4.888862389098577
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:21KGFqJBTdK1xwtyNAmi0i2/vJk8xa8F0:JdKsSJi2/vJJF0
                                                                                                                                                                                                                                      MD5:7349A6171F17875BF21274E413B445DD
                                                                                                                                                                                                                                      SHA1:6F424C8D1C1457D21CCF619F857F3A8DFB4C93FA
                                                                                                                                                                                                                                      SHA-256:CC9DB412C4A699F101CE328A874CE2BE8CAA65B4D65309F71E43EC7F07A9EC33
                                                                                                                                                                                                                                      SHA-512:B23A177B6B4663569B603610E0A4A4B6A75DD1A89928B5D67ECE14BCAB4E5070A948CB198407BEB36E4B47BC9C8449A83E2288CC1CA0A6792D2663B1D19E7BFB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5052],{67519:e=>{e.exports=JSON.parse('{"language":"english","Hello_Friend":"Hello, %1$s! Glad to meet you!","AgeGate_Content":"Content posted in this community","AgeGate_MayContain_2":"may contain %1$s or %2$s","AgeGate_MayContain_4":"may contain %1$s, %2$s, %3$s or %4$s","AgeGate_Violence":"Strong Violence","AgeGate_Gore":"Gore","AgeGate_Sex":"Sexual Content","AgeGate_Nudity":"Nudity","AgeGate_Generic1":"may not be appropriate for all ages,","AgeGate_Generic2":" or may not be appropriate for viewing at work.","AgeGate_DontWarnMe":"Don\'t warn me again for %1$s","AgeGate_Reason":"Your preferences are configured to warn you when images may be sensitive.","AgeGate_Edit":"Edit Preferences","AgeGate_LoadingPreferences":"Loading Your Preferences","C
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1073
                                                                                                                                                                                                                                      Entropy (8bit):7.284503847821189
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:B7XkYWNp7LAlfgMjRK6gtzr1w/GnxoLtK5q:xk1u9jEt1w/c6Aq
                                                                                                                                                                                                                                      MD5:3D5B6F260EFA1B28DEF4DAD47EC5E65A
                                                                                                                                                                                                                                      SHA1:E5A7E335AAB5D8268499DCDAC24B5C0AAFC652F5
                                                                                                                                                                                                                                      SHA-256:0DC46A7990973CE5C652469C131F620721CC4E791266A596B2548FF4CFFB800B
                                                                                                                                                                                                                                      SHA-512:86F1BD61CAAB14AF5F39C672E0C8CC60B6318E9EF0B58CFCF52A18029DCB8396EE08BC74A86311D883713CA3E1F87C6FE5ABCF04FE94E858D37FDCD6213791C9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................*........................!..."1A.a%2BQbq................................+.......................!.1..AQ."q..a.................?..{M-...hS.(.)@.'.....$....Tzn.Z...l!.!!E...I#[.a...9..~.,..0<...YS..a.{u..vK....%..L.O.'.1...J....N. ....q....V..uZ...I......|.L.B#.P.K..V..........M\..s.....)...N..H..L.e..l1....L...c.x.N.[...!C.........*...J..?......qie.......G.5c2.f1....cN.r:......%.{)|.O...G.."....y..u.... .ai..+..o..e.Sih..g.*u..}q...y+.^......uM6....$w.....K-..bR{..R.....+'W9>|....u)C...[..d..s.X.HPp$...p{;.9...6..3..].. T.F5...A=...!i+L..........P.RO.......T.b.s.[3.....<.e...'2+....q.....a.A.>........2..P.3.Fj?.........z.>.?s$..-/...........)......I..|.4GMr...I=7.....a...-..[..21...K3..Wp.P..tt7.ik..'...N....2j.A.4.:..:...R.NV....|.......c._.kl.T.W
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):967
                                                                                                                                                                                                                                      Entropy (8bit):5.883032653457669
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Z1hpunQWwjx82lY2T32HEVpKYz6yJ3VcRh6/GQ:nitNn2VnKmBJ3iRQ/h
                                                                                                                                                                                                                                      MD5:8DE9529AFBB3519AC8F5994776E78FD0
                                                                                                                                                                                                                                      SHA1:C06318FEF84FA2955EE0C54F8607C4AC8A8E0D54
                                                                                                                                                                                                                                      SHA-256:2641BEA3A22453D5D7CBAE49BBB0414FCE0DDD6CE39D067C3B7F2311846E46CD
                                                                                                                                                                                                                                      SHA-512:69F9254DF57CB5D13EBF7D22EF74D119DC4FE1BB78E7E57AE9B97B9A7D6161C9C8C59511ACF183BA7698FE1C061F7C364E5C92B23F52946F1D747BD8959C16D1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images/iconholder_inactive.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:7D9F14C9A9B811E187D785AF8034BC2F" xmpMM:DocumentID="xmp.did:7D9F14CAA9B811E187D785AF8034BC2F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:7D9F14C7A9B811E187D785AF8034BC2F" stRef:documentID="xmp.did:7D9F14C8A9B811E187D785AF8034BC2F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Hs+....=IDATx...1..0..0.... ..,i.4_..a...........................\...%.....s\....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):18662
                                                                                                                                                                                                                                      Entropy (8bit):7.009465320427675
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:zpuhH5rl7BBz3mdeo3ycYPh/FvwgxFkOXJkEzYw:zpo9l6ycI2Q3J7Yw
                                                                                                                                                                                                                                      MD5:3A89AD3F879E00EC76BF99C5B26FF433
                                                                                                                                                                                                                                      SHA1:CE76F802547972A4E2E81AF6777FAEDE59F0D1CA
                                                                                                                                                                                                                                      SHA-256:4B272584CF3AF27124948620C34E5ACFC912A15F55061B69FAE64B01FD35B28B
                                                                                                                                                                                                                                      SHA-512:208988FE0FDF965B56C067E774DA15355C6C9F118CDFA16A98913620E11FAED1B5A394209326CD4295CB877AF91772F924426E1E32424404803EB81CE7329334
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............`t.U...~zTXtRaw profile type exif..x..Yr#;.E...^.Ip.r8F..z.}..l...z.%..)..........{..x./.\[.R<..Ic..._.....64..G_.]......~.Vn....?..\....6...uB.....A.v.....]...I.M...~;./...#.}.........^....b...Gb....-.o..}.I.n:...~...0...N....1U..E/.<.....h.x_"_.\...../...?~.9..]|...M./..9..........P.#^w..la[7.j.W>...z+..>.WX~..{....NHa..N..u...)n.+71.(.`..5N1....UT.4....I.S.pm.~.k...+.4....?~..>p..B.f.u...b4c..!g.,..p.F..../.U@0..-D......G&..haa.z..P.].&b.2A@...P..1..0d....QR. .r..%c.....mk...Z.sd.1N2..,E*.t.J).?55|.g.).\r.-k.EJ*..R.%.^.&Ws-..V..&-..J..5m]..I3k.MU{g.......8d...(..6t...4.,..6u...,..*...t..6..........v.t.)..v..'jwX....Z.../.la}..h.....I6..,..@...8t4.|.)EC.0.J...Q2.f+.b .v....v...5...n....."...."...w.-.w.B...fT/D......oW....^...+.....,......s..C.M.t..q.JU....Y'.v..1...Nr..!......c.s:..>S.d>!..p...O.w.....Z.Td.6..(.[.W..E>....J..)i...<..O%.rF,....>.V...PoR..L......WH..9......Qs....i...g.....P..../N..<O.hv
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12927
                                                                                                                                                                                                                                      Entropy (8bit):7.963381725054994
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:i9sc7yessxURF/wmQeQETl/fyxb7ICtXW580:HCU9ztyVIL7
                                                                                                                                                                                                                                      MD5:EBDB9000880D4A2199FD975308EBD542
                                                                                                                                                                                                                                      SHA1:05D5DC1503FCF1E5983E3BF438E8445071E71517
                                                                                                                                                                                                                                      SHA-256:0929E1F2FA564BCDEA993E383D1A50AC2C2CCB29CB43C3EFE0BCAACC05387D26
                                                                                                                                                                                                                                      SHA-512:5C5B390CF7CAAA52FAF995B841E4D0E1069A8239D3881171EFA0D0C763C09AE06584DF4B4190E3ADB2F9E79D0361ABB0045106BF93A517C434F10732DFF68716
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2186680/capsule_231x87.jpg?t=1727857066
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W..............................................Z............................!.."1A2Qa..#BRq.br...%3........$&CEUdest......'(5DScu........................................I......................."...2R.!1ABq.......3Qa.....#Sb....Crs....$%c..4.............?.|q+......<J~J.S.|..7....d...UUU__=s9:...')_6l..../...|....Paa.F6.q?.1...FD..N....{EU.PnE&....A....V.}0[?.p_....4..9;..v......>......s.3.EO..W.E.B.d.&.t-.*...S"..T$%N...=..9<)._...M.zZ..oeO.......Y4:U*H...M....@...A.C..)........G.+..*.l.L_..T+7.......*..F'..;*|8..a|^34....j..>.;$w....w....[..v.....Dw.j.-.a+..J.).H.s..R....`.bj$..4L...F...~....G.....,...._...o..ZKX..v...6..;*>FA....Si..Z..[.P1.......s.?)........m...B.l..-..M.O.4......>...ek..}..T......We..H..S?.Ql...;*~FS...TD..Z.n.P...........O....FS...U....B...C.E.Kg...g...O....FS...T...+1#..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):91429
                                                                                                                                                                                                                                      Entropy (8bit):5.314088694667635
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:imsvf3ZcGj0CqB26gdz5a70sfFo1KnVn6z4EBYfhlOPBr90w6ssOZrQSysmHN4j4:K046g+Dn6z4EBBlWN40
                                                                                                                                                                                                                                      MD5:7F3E92BF5B5B4B76446E6147D86C21AE
                                                                                                                                                                                                                                      SHA1:277260B15BB51C0E19B4B3D27ACC4E4E5F172069
                                                                                                                                                                                                                                      SHA-256:C19260B0FC51D2BC52D42E72DA83699701B5C5040460AA6BC13F4F0E6F5F9FF3
                                                                                                                                                                                                                                      SHA-512:47E9F75803C0D8B1EC169FC501A1768B4F11F38C54C435B1ACD2CF9BFA4707C78EF56B3868D50AA36D6975760A57843DD306829D92A04B36BB1AA94B506AEF79
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/javascript/dynamicstore.js?v=fz6Sv1tbS3ZE&l=english
                                                                                                                                                                                                                                      Preview:..function GetElemSNR( $Elem )..{...var snr = $Elem.data( 'snr' );...if ( typeof snr != 'undefined' )...{....return snr;...}.....// look for links with snr parameter...var links = $Elem.is( 'a' ) ? $Elem : $Elem.find( 'a' );...snr = null;...for ( var i = 0; i < links.length; ++i )...{....var link = links[i];....var navinfo = link.href.match( /[\?&]snr=([a-zA-Z0-9\-\_ ]+)/ );....if ( navinfo )....{.....snr = navinfo[1];.....break;....}...}.....$Elem.data( 'snr', snr );...return snr;..}....// given an array of impressions as strings, this will handle joining them all together into a singular string, but enforcing that it doesn't..// go above the cookie size limit which can otherwise cause users to become stuck since the page requests will start failing..function JoinImpressionsUpToLimit( rgImpressions )..{...//cookies generally can go up to 4k bytes, but we can have problems when we start getting that close, so cut it off earlier...var nRemainingLen = 3200;...var result = '';...for ( var
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13299
                                                                                                                                                                                                                                      Entropy (8bit):7.950048851251732
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+rZsUyOdYoRC7BLNYYLuCKHARPbTrUPiaO3:InyOdY7796UR3Uqae
                                                                                                                                                                                                                                      MD5:666E41FBBDAE47CF5574083E579ECDC2
                                                                                                                                                                                                                                      SHA1:73504DA88539DBEB44B5EA81DC11C408072B6072
                                                                                                                                                                                                                                      SHA-256:897F22FCBF8A930E67B76F8B9F75170A9633A3E92422155DF0B19C22819AA845
                                                                                                                                                                                                                                      SHA-512:EBB47DB749895D0532AF7A811408BDE7EFF90C60E75E073A2AB21B3B882485F89EF35A3C5AA1899D0CE529BEC0324237E0DDEFD1D7207094C62E426202F05A2D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W..............................................=.........................!..1.A.."Q#2aq.B..Rb.....$3..CS...................................<.......................!.1.AQ.aq..."2....B....#Rb.C.$4S...............?.s:.(.$....A..k..\Q......G....7..*........(...*....M+e..v.R.$......\.<.1<.o.MF.K..(T.a......A...\#...zi...5..3......k..A.'.\.....T..,.........e._.......OKm.c.j .._8...Q...u^..b.a\....A.....u....TR......'....A..}l.....$.E.!.*]G........x........j....5..9..8#=...O....*..Y.7'./.5..-U44.{....S5...H.d.1$........W^.>xJ.......3....8.bY.&.....*.J.5.G#..FS2.1.m.........S...:.z.t.2B.!....q.d...;..lS.fz...K.....:&..)../...]c=@&f!b.8...?l..?4; s+.H&..4n$.~......D.MM..1K....K.y.#l..c.....'.*.T..U....,..w.tN-.r..$La/U:.......e(..-...1.FI..L...2..).>.....4%..A.............Q.g?W..I.vN../.,.!P.$..2.A..H.K...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansMedium4.015;Plau;MotivaS
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):124048
                                                                                                                                                                                                                                      Entropy (8bit):6.074024700633004
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:v4Kkq/szjKJRIDCnR96guXgECINo28BZZDhpkemOXaxq4jKea8GyFLaE0Af0ffL9:vf/fxn7ElXxE0wS0fj9
                                                                                                                                                                                                                                      MD5:2D64CAA5ECBF5E42CBB766CA4D85E90E
                                                                                                                                                                                                                                      SHA1:147420ABCEB4A7FD7E486DDDCFE68CDA7EBB3A18
                                                                                                                                                                                                                                      SHA-256:045B433F94502CFA873A39E72D616C73EC1B4C567B7EE0F847F442651683791F
                                                                                                                                                                                                                                      SHA-512:C96556EC57DAC504919E806C7DF536C4F86892B8525739289B2F2DBBF475DE883A4824069DBDD4BB1770DD484F321563A00892E6C79D48818A4B95406BF1AF96
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Medium.ttf?v=4.015
                                                                                                                                                                                                                                      Preview:........... DSIG...........GDEF...4...,...@GPOS......l..u.GSUB.d....w.....OS/2u..........`cmap.d..........cvt G..t........fpgm.6!........gasp............glyf5.}2........head...W.......6hhea...v.......$hmtx._X.........loca.:yV........maxp.......l... names...........post.......<....prep..........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 1920x2560, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):396628
                                                                                                                                                                                                                                      Entropy (8bit):7.9770136911880245
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:2txVTkHW1dRW8mbTMxpuYuSFcvOz9NPn+2fqD/VAaZxfP+iBd8l998ejXEk:2JTgYd88ETYk+Fum/Px4/TZxBBd8FDn
                                                                                                                                                                                                                                      MD5:5AB977F1FF8BB91A3ED9CA1B981C0B29
                                                                                                                                                                                                                                      SHA1:AED7C30E6F9EFE2835ED72BE3CAEC4E90CC36025
                                                                                                                                                                                                                                      SHA-256:B8CAAFE5B52D5FFB13FF2651630B7C0C2D9668E55765F3D4644061CDDB06B19D
                                                                                                                                                                                                                                      SHA-512:4CB6023F794655BF08A11102FE39899E0610462ABF5A3F22424E9307B7F08F1CA2AAF08EBE33827472C37ADFFC95C20D338128E9F615A07F8B58CE286CE9F388
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2106055280007644425/D923CE5508232EC0D34BBA9D5CE636852ED38983/?imw=1920&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF.....v.v......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........9.........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 19 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):161
                                                                                                                                                                                                                                      Entropy (8bit):5.889732387119839
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlmztjllRl/HRthwkBDsTBZtmmAQGzlkWX0N/khY1RtjhCq/4cL+/XN:6v/lhPoJnDsp1AQIlBE91RtjhCE4cK/9
                                                                                                                                                                                                                                      MD5:F2DAE37ACAC6B9D5A91CAF1885C2F7D0
                                                                                                                                                                                                                                      SHA1:5F80FDDE9F702A1D7589BC5FAF88C14066E26C32
                                                                                                                                                                                                                                      SHA-256:93B1FBE4F6245B62BFD4C8C3347ABE0FE67ED711315E59BFADAEBC9873D8D9B5
                                                                                                                                                                                                                                      SHA-512:8D7FF7133AB97D81985C50FA8FD93916B42B1CE812AF21BC732DCAE45D59B9154FCC965857235D925C471DB191DFB79C0753C70C7A4D5B0285B908E396216805
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down_padded.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.b...?.....6....@.........6.h..1..A....@....fH.^.g.HO.......#.7.d.].....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (54286), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):54451
                                                                                                                                                                                                                                      Entropy (8bit):5.156759014131256
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:KbXbZZ+CSxM3smoi2kWfxyNbhYRNxcgA50M2PKuyWxjeA5GMn2XCRH5vGhcTVAtt:m9
                                                                                                                                                                                                                                      MD5:736A2C4271F70F9172CD020C99926B9C
                                                                                                                                                                                                                                      SHA1:2EDF6A14C973A4EEC913BDEC4108513536E424A7
                                                                                                                                                                                                                                      SHA-256:BD44B8C974467B66D3BE1BBD30824292F0E9B464BE0FBDC4B68F44D851360F8C
                                                                                                                                                                                                                                      SHA-512:4C23EBA6849852166585FECF9F2DD52CB22210E702B4156545AD6F5654EBD7436ADF569239A631A5C4096B2ED2545A4B07F5DF6482E2C2B438993C5A6B66351C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~25d238eb8.js?contenthash=19dce2a8978d2c1b5bcd
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[1023],{37403:(e,r,t)=>{t.d(r,{$Y:()=>j,BE:()=>te,QU:()=>F,Vc:()=>q,_z:()=>l,kZ:()=>Z,wS:()=>Y,zQ:()=>u});var i=t(80613),n=t(89068),a=t(56545),s=t(36003);const o=i.Message;class l extends o{static ImplementsStaticInterface(){}constructor(e=null){super(),l.prototype.appids||n.Sg(l.M()),o.initialize(this,e,0,-1,[1],null)}static M(){return l.sm_m||(l.sm_m={proto:l,fields:{appids:{n:1,r:!0,q:!0,br:n.qM.readInt32,pbr:n.qM.readPackedInt32,bw:n.gp.writeRepeatedInt32},language:{n:2,br:n.qM.readUint32,bw:n.gp.writeUint32}}}),l.sm_m}static MBF(){return l.sm_mbf||(l.sm_mbf=n.w0(l.M())),l.sm_mbf}toObject(e=!1){return l.toObject(e,this)}static toObject(e,r){return n.BT(l.M(),e,r)}static fromObject(e){return n.Uq(l.M(),e)}static deserializeBinary(e){let r=new
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):727
                                                                                                                                                                                                                                      Entropy (8bit):4.713816631550026
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:t4MGW2p7xUSmkcwc/ijoI1SveHRpAijoeKhOLuxijokDK75Zijoek73qShLKqJSC:t4MGnZxUSmkQijoImScijoeKhVxijoM+
                                                                                                                                                                                                                                      MD5:7E02BC5A2882F8850585CC6BACB5BB4D
                                                                                                                                                                                                                                      SHA1:3992AD28FC11303E85CDDE91D9C66BC5249270EA
                                                                                                                                                                                                                                      SHA-256:402E829C4289CAE69AD2E95684804A4B63D34B306CD5F4D77E18AE2E2BA2848C
                                                                                                                                                                                                                                      SHA-512:4AC3E3D7207391257DD87A55E4DBE7C3238130B16C8F9DB42301011090866DF819C88861C77982BD5644C280EC248EE9FD380D9207D98090169687ABACB3C498
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/icon-payment.svg
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="39.724" height="29.793" viewBox="0 0 39.724 29.793">.. <path id="Path_1123" data-name="Path 1123" d="M546.758,2080H516.965a4.972,4.972,0,0,0-4.965,4.966v19.862a4.972,4.972,0,0,0,4.965,4.966h29.793a4.972,4.972,0,0,0,4.966-4.966v-19.862A4.971,4.971,0,0,0,546.758,2080Zm-29.793,2.483h29.793a2.49,2.49,0,0,1,2.483,2.483v2.483H514.483v-2.483A2.49,2.49,0,0,1,516.965,2082.483Zm29.793,24.828H516.965a2.49,2.49,0,0,1-2.483-2.483v-12.414h34.758v12.414A2.49,2.49,0,0,1,546.758,2107.31Zm-1.241-9.931H533.724a.621.621,0,1,1,0-1.241h11.793a.621.621,0,1,1,0,1.241Zm0,3.724H533.724a.621.621,0,1,1,0-1.241h11.793a.621.621,0,1,1,0,1.241Z" transform="translate(-512 -2080)" fill="#fff"/>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x288, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21870
                                                                                                                                                                                                                                      Entropy (8bit):7.9741549029886585
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:VQh9nRL9FuzbbkmhNx42X2IP82mONiGEbp4MjPkYSUn9:VQvHFezNcIuoiDpFMY/
                                                                                                                                                                                                                                      MD5:3AB2B5721E365DA6D74D605D7F40BBE5
                                                                                                                                                                                                                                      SHA1:9DA01B82673B217177615BEFA72B697074CE3093
                                                                                                                                                                                                                                      SHA-256:CB3A55C39C90F00B05729FE5F31D34AB446327A8CED9808E7450E27673D29099
                                                                                                                                                                                                                                      SHA-512:594B75EFA61028E33720C13DDE6323371F82E8A9CBD9B159D9566360A182A6AFBF0061C02E1F73CFF72471E84659FA9B155130A9A229CBA556D3F4FF05BBB1CF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2488892323051356510/AD86FE916C4014F07436A918D9628A3F2EA38DD0/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;...... ...."..........8.....................................................................f.i....7......bP.......:.r.I....T..f..U......h..4.es.:.Vx..c**..LZ.n.....77*.v6e...Bq.q..%.or..z.p.../!...)...&W"#...7#*.C..L.S4Kn..[...2CI...S.&.4.....\...E. .....9p.....t..].p.?dXy4e9.a._..-.yu.........._...L1OCP...:.[............a..E..N...UWr.Z....je...Rsq:..*.]...xR....YMl.s.K(...Iv!L.gJ.n.*...x.v./.r.9....?....:.s....\-..=...o.+....J..[._...*.'...,...N.....B..6&..t.."j......M..Q..#S\..0..$.Ui...:Qvn...M=.@....f...9<.o..........~g..c...s....(....nd|..?1...r...LD.../.j.zS.......i.\.uM....e.....h#....W]..+=3.^8..4.|..Ak._R/.`.....hW.._:........V:>Y}.N.J;.a..W...u~....W..X~...o......s8.K.?...~.~my?K.;....._w....L.O.......(..b..p*-...9....}7......&...1.=.........._..x..p{....l[....MO..+..9r0.LxQ.i.J.4...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (59480), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):59645
                                                                                                                                                                                                                                      Entropy (8bit):5.153844615595832
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Jgi3GRcyACztR+AjTymERFklPEkbyaQixEL7Buo4jiVlkdIQ7EbT52xubRrtj6EQ:XTtEH
                                                                                                                                                                                                                                      MD5:5494451F9A2990667F319E5C87312FD1
                                                                                                                                                                                                                                      SHA1:5124DB43357AC3496689DF3AABAE2207C012DF7E
                                                                                                                                                                                                                                      SHA-256:1C640CF9D762A203F97F93E5DF19CED12867037959953B84AFC471CF3B4E73AE
                                                                                                                                                                                                                                      SHA-512:B902E174872C29735117EBA2031E02ED28D7FFA27926E715A3EFD6D7627B058A9BFEA04721036A0AA1526DF40DFB6FD4C09F448E8EEFB1456C65175AB27D5814
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~c7a3fa389.js?contenthash=97a1dd058cba565f4c65
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[4317],{83935:(e,r,t)=>{t.d(r,{GB:()=>A,Qm:()=>se,RY:()=>f,Sm:()=>I,WT:()=>ie,a9:()=>ne,bA:()=>S,c3:()=>X,gg:()=>re,pt:()=>l,wt:()=>J});var i=t(80613),a=t(89068),n=t(56545);const s=i.Message;class l extends s{static ImplementsStaticInterface(){}constructor(e=null){super(),l.prototype.steamid||a.Sg(l.M()),s.initialize(this,e,0,-1,void 0,null)}static M(){return l.sm_m||(l.sm_m={proto:l,fields:{steamid:{n:1,br:a.qM.readFixed64String,bw:a.gp.writeFixed64String}}}),l.sm_m}static MBF(){return l.sm_mbf||(l.sm_mbf=a.w0(l.M())),l.sm_mbf}toObject(e=!1){return l.toObject(e,this)}static toObject(e,r){return a.BT(l.M(),e,r)}static fromObject(e){return a.Uq(l.M(),e)}static deserializeBinary(e){let r=new i.BinaryReader(e),t=new l;return l.deserializeBinaryFromR
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 512x436, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):28227
                                                                                                                                                                                                                                      Entropy (8bit):7.9368528168856205
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:dH+DDBOkGOuPrDCQXj6gLbQxzMQ3fNdVngMe+Um:dH+vAOuPrDNT6D9dVdVgMP/
                                                                                                                                                                                                                                      MD5:136162B5FE376278F5B15E356D1E652A
                                                                                                                                                                                                                                      SHA1:CC001F66F607E583C238FF9155EBA4BEEC54DE59
                                                                                                                                                                                                                                      SHA-256:49964CA436D40101A8BE46D7B66A5446DB87CE3A13A4422732ACBD66B1D08756
                                                                                                                                                                                                                                      SHA-512:BAC760B6D3645AE5BFA55B9B61ED590BBB0F4228EAEF64FE503026D596E6AC5C97633BD48E9DE81044E62A4719241F413D6088DEEC52E0D8BB02E7D72C24D075
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2482136923610970464/69735B0B471F7C847A1F74CAC91D8ACCADB3A303/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........5...................................................................................................................................................................................... 8....... 8....... 8........0...H+.L()0q..v......0.T..H+.D,........... P..L ...%.".-....1..><. .
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 9 x 9
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):58
                                                                                                                                                                                                                                      Entropy (8bit):4.407754547912838
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:CMTkaasJusJE9RoE:/orsJrKfoE
                                                                                                                                                                                                                                      MD5:C85B970B4C832E361445C1B446CC2343
                                                                                                                                                                                                                                      SHA1:57E60C2F1F1F919A871B7C171C6D59D42E3ADBE5
                                                                                                                                                                                                                                      SHA-256:5CE28D7CF05F0E6EEAA3788A393D9980E9B51130963C6B9672D3447B6B11DE6D
                                                                                                                                                                                                                                      SHA-512:060B2BA825CD60EA3FAD5FCACE496A77B528210AEAB0092A24B4C438EB2ACAC4166E0C3B704CD3A4D8FA8FB034B0C7A4B5F45E242A7BDAD26580F3236382620E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/images/x9x9.gif
                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,.............h....I.Q9+|.S]..;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):36605
                                                                                                                                                                                                                                      Entropy (8bit):7.807428744151307
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:JXokGLTluiiVCxF/5czo45y9OYPekXkJ7ezNeKBEEjwOzaZzLCUSkjM3iy:JXrAr/xF/5kXI9lTq7eBe4EN9Z/mkgyy
                                                                                                                                                                                                                                      MD5:FA607B90A1F1988F04C533705EB0B244
                                                                                                                                                                                                                                      SHA1:105CBC22CF0CC15A27337BBFA9C91CBBACD97D2A
                                                                                                                                                                                                                                      SHA-256:5EEBF25B1AE4FC1838001EC4B6532C206B6C62560DB4F409A8F2E130D48CA9CD
                                                                                                                                                                                                                                      SHA-512:4914F04D5EC6BDCBCA477CA6073B684A008E474DF06495A9448C741D2F76EF4908F616A58D551346251E1DBDADA50AA768BF9AB5F07D24AD01F9F7570B1F2263
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_steamworks_pt2.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:3FF7201120A311E9A5D8A61C985A56ED" xmpMM:DocumentID="xmp.did:3FF7201220A311E9A5D8A61C985A56ED"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3FF7200F20A311E9A5D8A61C985A56ED" stRef:documentID="xmp.did:3FF7201020A311E9A5D8A61C985A56ED"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>4-.....mIDATx...K..iz'.<...bU.Z.fAb,_@` .. .M./.....ws.60....j....../..Vm.K...,.7e.cXU0...M.y.<w......d^".......I
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9643
                                                                                                                                                                                                                                      Entropy (8bit):7.942551528839911
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:CXraahfQRZiwyiPC+CILaGQQ9lqtZttHnz7Dn44aHqOLqokZnP62plAtB4:yaefQRZi7iPpCIHDqtV0Ini2pqw
                                                                                                                                                                                                                                      MD5:FF7BAAC0C995135DC27B2FC351BB748C
                                                                                                                                                                                                                                      SHA1:8B218C4D27B1F6C9D2EDF0CFDF53108EFE4679F0
                                                                                                                                                                                                                                      SHA-256:65D74B029BD5D40B22018B71A2937BF03E498B18C4A8CB3478BB441F3868A748
                                                                                                                                                                                                                                      SHA-512:96D13A62AF6B09BC0064F1BBA625B88A137B84AD60533BD012AFD5E5F604ADD23EA2D704F75BB7E558BB7026A75EFFB716D0380EB0B97A49DC619DAF5F0F57AA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....%.%.................................................................! !,,;...........................................................! !,,;..........."..........7.......................................................................m.}*he..s-...7........n....&........8..+m_.p>..+.;.t.|..T..b......JJ.d8...j.i..V4..0b..c...C.B.L..,D.8i..r*...j+r.OI.i.E.if.<_Mg:...`.6.z7..s.!...~......T'....[...W....l.../..."...E...f.w...rf..e-3....e.....Lq..y.XSeQ...2.T..R..S.EgB+.)ac...j.|....L].q..8......C......;........h.O.o-}c.....\....E4..lTK.K..KV.....H.....V...$)t[]S..`.T..S..]..K..u..u.;..M..[..].........Wsg.....".L....tM..J.u...:Q.....+.D....W.$.i.:.......4...............................!.."1f.Av26#$&BQRVa...........k.K.6.Y..9.* ...O...s..|..W|C9.W..&Y\.q..?v.~<.....IX.._...02cW/.oz1.n.b.....4..m..T../..B.._d...c..X.....'..4....=>k..7.d...s.I.?c.........g.....[.......u._.s^?.m....g.&.V.8.V.W.@5.b..7|.T.a$......^...@...^....A....SP5........H.....DM.!.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 888 x 794, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):35255
                                                                                                                                                                                                                                      Entropy (8bit):7.871647743956511
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:trORd4k+l2FRaXrtpnkF6XOaLAgBHGeNnhWKLdIQU9T:trORWk7KE6eavBHGZKTgT
                                                                                                                                                                                                                                      MD5:0463B35928BD2A797C7F05C8036F12A8
                                                                                                                                                                                                                                      SHA1:9741327AED844EA35B2576760969B1AF5057B2E1
                                                                                                                                                                                                                                      SHA-256:2294DF1409A23436656C7FB5CE2F43D3B89F3F814AC86511528F47F87C6B582B
                                                                                                                                                                                                                                      SHA-512:A82CD38E03A255913919C8FDCAD7FD56D1F8B0952D90DEC4C43A15F2F2EFD0B478E3A67717ED649038C54BB253843E5CEA28F4C04ADB39B0DE568A04935BCA84
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/videos/about_hero_loop_web.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...x.........[0sH....pHYs.........O%.....$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx....$Y........S.9EEV..B#M.4....-...."H...3 ....f..V...Nu.n.9Gf.>....Y...=\..<...0S=..f......T..._....p../....w.A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8132
                                                                                                                                                                                                                                      Entropy (8bit):7.927800214701032
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:2N0MC+rfYg1rLqrlZdSsQz/Uq53StExvEFyNDPC:2+slMUsMUq9UyNW
                                                                                                                                                                                                                                      MD5:EE430D13BD6EA1FF9BE5A3334B0353D3
                                                                                                                                                                                                                                      SHA1:D6534E3F76A32553D166CCBBADCDFA229402D292
                                                                                                                                                                                                                                      SHA-256:A9EE1FA9C4A0C965CA0FCA678D6767D041ADB5C1DFE41F1B0E5167CD82BFDC14
                                                                                                                                                                                                                                      SHA-512:266B171110DA01C25E4DE39B03F80B2C094460FBC5B73BA86E6E0EF9E9CDBC4F35ED72309CAAC84BB812347D1EDB879CA7947C4C5E405EA01CDEF63253FEA40B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.........................................................................f.M..*..'....d..5......._.....y..V....>........H.vDWa.e....aQ.......0.^..(..N..@}.*..*.i.?.P.$.....81)....\.|wzWe.:...,R~..d.}qO.........i..xN...F..../.@z.E4L..O.....ah.U.]U..-..g/.I..\crr....N.U.._.U.d....Y...X..?&.W..f...TZz..n.KhE|.G..Y. .....UO...l....B...>..*.2..a..D.xo.g..!S}.9".q........-B.=vf.H....Ww..9eSs.Wk."=......,.H,.W....*..5..t|.YX:.k.LG.JF..V...y<.r.....ln..eBTR..S.......'..............................!".#1............l.M.O......l.&.YH..Y...Pl.Nq...:{...Oh.....s?.....$....4.......)t...5...W.ac.~.....+c..@.F.*...s..eX...D..2LS.g(I ,.G.R..vr.1.f..5...=8J?."Ir1..1"5.|.e.I.p.[.G..2.#.F.).in....b ._.@1!? ...=..f.w...L....I...*.i...`GO9....!'W......z.....P!..b;K..1..}.{...$.:......l.3].m
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):761
                                                                                                                                                                                                                                      Entropy (8bit):5.572854824741326
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:TMHdw95i/nzVc/KYf3UTOsXHpjasVtDLmgdS7UeayTTIdw04q:2dC5A6LfEhXUsVRB9uIxF
                                                                                                                                                                                                                                      MD5:756C086E45B9A4A0392EAAB9E61F698A
                                                                                                                                                                                                                                      SHA1:A75712CA9D5A9029EB1F3C4FF28BBC58209E5BCA
                                                                                                                                                                                                                                      SHA-256:B82A0A7BEEA06E8F89DAEC7EB7A91C25296B4168B43C0C597654B6931E6BC636
                                                                                                                                                                                                                                      SHA-512:40830EB759000F287A2038FD6FE3A9945E8583299F4FD4E4B2570AA4DC84508AA5C489FD701CCAA8676D2A45F2AA4604D0787F1C77BB1E76731C7573459ADCAD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/icon-windows.svg
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g id="g3000_1_" transform="matrix(0.04824549,0,0,0.04824549,0,38079.698)">...<path id="path13_1_" class="st1" d="M0-789241.4l169.8-23.4v163.9H0L0-789241.4z M169.8-789079.9v162L0-788941.2l0-138.7H169.8....L169.8-789079.9z M188.6-789267.3l226-31.1v197.5h-226V-789267.3z M414.6-789079.9v195.6l-226-31.1v-164.6H414.6z"/>..</g>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4602
                                                                                                                                                                                                                                      Entropy (8bit):7.890642924300299
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:cU8iPHsmyoG0H1A6UyDZ124AfgXHgjAm28PQg4iZzrxA1:Ia9O0HhP2Tm8PQ1iZztA1
                                                                                                                                                                                                                                      MD5:189B7C3A03D9EFFC442589A12003CE13
                                                                                                                                                                                                                                      SHA1:D1868DF52F8F62ADC90FE9119C551CEA5F41C427
                                                                                                                                                                                                                                      SHA-256:C5C3F8F32E557779923461FFBD16CE1664C843F140C14421FDF16CDD85B2EA2C
                                                                                                                                                                                                                                      SHA-512:C4901175650BD1A0348DDA777A7A00E82E42C0FC5A1BEE02777FAD2BE8948FD58ACF8AA1631195565EA1C397353C70B01E3B2C938B58E9157C9487C7B8835154
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....%.%.................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................j.+.$-QJs....@.Lw.....;...NMFF|..3.....:2VH.....`...h.;.<...J.}y......X:9.r;Z}...f./..h@w<...N2........0q;?.......]l$...qe|...^..."te....K#.0.f........55^k?c9S..yE."....uA)E.;..7.0h.8.>.5UOHi.dX..P[...CZ..S.'..mR>[...I../.U*..G0b.D.o|..H\C,..N... ..)..AsQ......dg.C3.6'!.)...S%yQ..t....gK.P;V..r..a...3.K....U.k..v.. ......s& Rm%....w%~E>.?/..B.KW..WB.M.:..m.p.d....*................................ !..01A...........RA.4. i...q...$) .(..2.4.e...?..V>Ej......JA........<.H..NZd...L.o..!.D...Vo.W.C...v.Q....n~+.f6..6.u..&x3... ..'......gc..65B.^.D.>#.U.....m.I/....'...+u.+d..F.>..J......z&....%~.H.m9...~})<.'..5.[..?..*:..F...ux......RR..,=v)....&)(....&\......i.L..r..........K..6c,.Q.1..*b..U;F,...[..+?.~;.[+....?..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 19 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):161
                                                                                                                                                                                                                                      Entropy (8bit):5.889732387119839
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlmztjllRl/HRthwkBDsTBZtmmAQGzlkWX0N/khY1RtjhCq/4cL+/XN:6v/lhPoJnDsp1AQIlBE91RtjhCE4cK/9
                                                                                                                                                                                                                                      MD5:F2DAE37ACAC6B9D5A91CAF1885C2F7D0
                                                                                                                                                                                                                                      SHA1:5F80FDDE9F702A1D7589BC5FAF88C14066E26C32
                                                                                                                                                                                                                                      SHA-256:93B1FBE4F6245B62BFD4C8C3347ABE0FE67ED711315E59BFADAEBC9873D8D9B5
                                                                                                                                                                                                                                      SHA-512:8D7FF7133AB97D81985C50FA8FD93916B42B1CE812AF21BC732DCAE45D59B9154FCC965857235D925C471DB191DFB79C0753C70C7A4D5B0285B908E396216805
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.b...?.....6....@.........6.h..1..A....@....fH.^.g.HO.......#.7.d.].....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65369), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):158399
                                                                                                                                                                                                                                      Entropy (8bit):5.519939295652287
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:YzTtgBqw68uqwCbwe5k2FRzz/GT5/5dfw:PBqw3tMec59w
                                                                                                                                                                                                                                      MD5:5850E8E224651C3F7FBE3543A13D4B47
                                                                                                                                                                                                                                      SHA1:19C09C474CAD6D366A525F759B0D387D6D73A640
                                                                                                                                                                                                                                      SHA-256:B4B23AF83BB47AC5F690FFEA6FCA9E9FC8A6853BE59CF029D8F51643BD85C819
                                                                                                                                                                                                                                      SHA-512:0895C945928AE805B743F5C09AD7224FACE8186D406A3ACE06FF57B94FC9DA9E24767A6FACC307E52F401E847A28C18602F0FAAA1AEFF4B846015C9797926727
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~642602239.js?contenthash=76df9af4594dd894a166
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9118],{19418:e=>{e.exports={"duration-app-launch":"800ms",Picker:"tid_OE5NJWCCVJQP1PfRc",Tabs:"_1yVkTX9Mo_7qb2sxWhM0Cr",Tab:"_2CJ0LpiSgVs2JuTlwbzBM",Focus:"_1xH5si_KorJpS4ST2Geksh",TabContent:"_1mROo5bpUJSg8D8ILx7qpw",Active:"_1ddEQAfz6GuVRSEqk-d0r",Content:"dUQIH8Qg80N6kjB8UQO0P",ItemList:"_2OWGRbhpXNcuR3oih9IGrX",Item:"_1SFqyFzFrpPOEAKCrq2kKZ",SectionedPageTitle:"ZmsElITvVzU-7a2HXKBZI",SectionTitle:"_3WuFl419BivPeLqeVIC939",FilterInputContainer:"EuFePPYFGrcf99uLXmBYN",FilterInput:"_2l4z-U60lABvd9XWArGjAf",AddonPickerMessage:"_2wUk7QR9TZiiKB4bX_9EgD"}},73662:e=>{e.exports={DynamicLinkBox:"_1IGURymjmwZOxJLS-9BWKA",DynamicLink_Preview:"_3ZK9RP26kmOzqRdQKxWxsM",DynamicLink_Author:"_3z0n0rpIPJRdV1QY5n0KaR",DynamicLink_Description:"eMdGA7SU6zikUSu6rf7Pr",Dynamic
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65256), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):212735
                                                                                                                                                                                                                                      Entropy (8bit):5.057092000933347
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:U2diEMmwmQErjMuf3FyJzr6oQHExLNOUA72xiLu:U26mwmQwHf1yl6oQHnS
                                                                                                                                                                                                                                      MD5:F42768586533499F4E2D1968372F40AD
                                                                                                                                                                                                                                      SHA1:CBA1C5B99312C4CB0BE5146765943BBD88F0CBD2
                                                                                                                                                                                                                                      SHA-256:1B07AA248C767703687C0392829835EE0D6DEEEBC6A692AA5C8E8EF76AF6EB83
                                                                                                                                                                                                                                      SHA-512:1A36044EB34BFC76273A3E847CE1CF6C9D722C38C2CA563DCD58C76CF68E77FFAF5E34FAEF2091703D47AEB562E082995B6491EBF3074C9FC5D89FE7116C7344
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2664],{33800:e=>{e.exports=JSON.parse('{"language":"english","Steam_Platform":"Steam","Button_About":"About","Button_Append":"Append","Button_Back":"Back","Button_Cancel":"Cancel","Button_Close":"Close","Button_Clone":"Clone","Button_Confirm":"Confirm","Button_Copy":"Copy","Button_Copied":"Copied","Button_CopyClipboard":"Copy to Clipboard","Button_CopyLink":"Copy Link","Button_Continue":"Continue","Button_Create":"Create","Button_Delete":"Delete","Button_Discuss":"Discuss","Button_Dismiss":"Dismiss","Button_Edit":"Edit","Button_Learn":"Learn more here","Button_Publish":"Publish","Button_Published":"Published","Button_Post":"Post","Button_OK":"OK","Button_Done":"Done","Button_Overwrite":"Overwrite","Button_Retry":"Retry","Button_Remove":"Remove",
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5437
                                                                                                                                                                                                                                      Entropy (8bit):7.954134350991816
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:En31gjch9O9QjVecKTbyTbjbxraWRM+Jzx91fvXXB9QKWdgM+23mAYP3i6YiCUQh:6cQjVePTbyzcWRMgzxnvXjQRgj6mfN4h
                                                                                                                                                                                                                                      MD5:B8A203E0F262890300FC7754A5997325
                                                                                                                                                                                                                                      SHA1:C4FA61368EB6500CC8CADACB6B6C388B896BD7C0
                                                                                                                                                                                                                                      SHA-256:211ABB963C072B21853C5F75084FACA611F69D37D08619F3D170BD8A37187A69
                                                                                                                                                                                                                                      SHA-512:C81DB1F0F29E5739316654364E54600FDF6F8D11E3174FB21851C0BB4D1996F70D5424C89D776183D2A46573ADD7BA542F0D2080E9C35539605E5AAD6B2C89D7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR..............U>.....orNT..w.....IDATx..y\......a..a.`f.d..%.[....{.e..bV.)j....J...45+[l.....PAq_AqC..UV..M.....i.{......w........<.9....9..mwj...........K...........s...=.WFED....<.7.z....Cgq.'.Ne...J/..q.D.......v..xz{9..S..`.s.p.)..:.......*.3......t.........~V..h..V.ZN`.rS..S...P.xeY4].-}..e~..1..%`.3.....m...d.g...h..%.T*.:..l.VK,..$;.$r13E.#0..?....#Uv..M...|.\>p0eS.,.h4t(.Y..o..vI`.uY.........9..V.F.1.`z..a.....K../1..F.....?.......]..&.r...j%..-.#.@.rOh.-....Pf...C76H..2y.....Z")....2ix.M.D .#X,..Zht[.f.l..x.N..L....k....P*..2wJ.$\2F.D....".....F..eC.Q...V..g.X.r_8...9..,...R)^....Z......f.#.}...$B...?%..}9F..P*...1.AV.5.%r.oK.J....}.f..:..l..a[$.>......2..\..I.i/.DR.R[ V.|s..]3......N.......^.0..f...p;'.e.X...7x.4.yq2.<...1...I@]&.a..W.g...Y..7.9.0.An....8.....X.il.l.j{g;..u..j.X(oC.|C.~.Mp^^.)...W.r......!......}.|E.?:.V.........S7.`......S`...Zy.x.[..W..\Q.......{(.......w..u...../CVF.9r.D...9#.......O='...>.x.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12815
                                                                                                                                                                                                                                      Entropy (8bit):7.014464142056217
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:21v8HQ84FLNUWAptA8QSmao1JxWf2q2UPAXNd9LgybPlZRpo:0Ew84FLNKW8QI+TWf2V9d5xPlvpo
                                                                                                                                                                                                                                      MD5:9A5590AD97F2C09D2E43F534E70ED17B
                                                                                                                                                                                                                                      SHA1:EA0BA0AF73F68AFCE940ED54E23AB6859748B8A4
                                                                                                                                                                                                                                      SHA-256:81B1FC286CBC031A38DC4270553D0DAC16B0798D1AE26FF06C507D1413880C5D
                                                                                                                                                                                                                                      SHA-512:667D62B22BB896E8B4407B07A85DCD998E1EFBE1E16B77451E1A5778D22DEEDF17C6B05DD0EFD65D7708C399AB68A55480C78B17F98EFD035BF6EFA508054376
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_steamworks_pt1.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:3887838820A311E9B7D1B6B8F5EA6CE2" xmpMM:DocumentID="xmp.did:3887838920A311E9B7D1B6B8F5EA6CE2"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3887838620A311E9B7D1B6B8F5EA6CE2" stRef:documentID="xmp.did:3887838720A311E9B7D1B6B8F5EA6CE2"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...S....IDATx...Ald.}..?9....C....".q....F.% ... .%9.H..i...m4.&.8(.[c....!N.......h{.. ....F#d.@+;.@7.j..W..wH.f4;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7061), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7226
                                                                                                                                                                                                                                      Entropy (8bit):5.310545121898015
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+aMumufJ5eot8XyITvHkkc8I82is3VJU5Hp4ZvnDIK2vo5OlXTi5UY0BYXa4M:+xumufJ5eoOSdIlXGuYHM
                                                                                                                                                                                                                                      MD5:12E1CB534082365071B2CCD67EFB58CE
                                                                                                                                                                                                                                      SHA1:A4781C58E5A3B236E58E650FC922F08D54A1AD26
                                                                                                                                                                                                                                      SHA-256:41F4C68A747356D905160875046104BD6786E9D36007E3DD7662AAD631C71543
                                                                                                                                                                                                                                      SHA-512:64356DBF291B32C7F17B539FC8C6177046B234FF2B132A66F79F7C7C302858910B12A641FA203F9A9F3816B3A928739D64ABF0764599FAEB084B6AF010789925
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~0c880f568.js?contenthash=349e034b7e6c5db12d45
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9436],{51006:(e,t,n)=>{n.d(t,{Vw:()=>I,Mi:()=>d});var s=n(34629),o=n(14947),i=n(22837),a=n(56545),p=n(17690),r=n(78327);class c{constructor(e){this.m_nLastUpdated=0,this.m_mapLanguages=o.sH.map(),this.m_fetching=null,this.m_appid=e}GetAppID(){return this.m_appid}GetTokenList(e){return this.m_mapLanguages.has(e)?this.m_mapLanguages.get(e):null}Localize(e,t){let n=r.TS.LANGUAGE;return h(e,this.GetTokenList(n),"english"!=n?this.GetTokenList("english"):null,this.m_appid,t)}SubstituteParams(e,t){let n=r.TS.LANGUAGE;return l(e,this.GetTokenList(n),"english"!=n?this.GetTokenList("english"):null,this.m_appid,t)}}function h(e,t,n,s,o){if(!e.startsWith("#"))return console.log("Token doesn't start with #:",e,"appid",s,"tokens",t),"";let i=e;e=e.toLowerCase
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (25785), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):25950
                                                                                                                                                                                                                                      Entropy (8bit):5.403053917420353
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+Tr+LSreeHpZsRlqbdQG8m+SmezXEVQeF46vBArZ6oVnSA5IU:U9eeHX60D8mzmez+1Fn08U
                                                                                                                                                                                                                                      MD5:D4200E94F53C52800602C3D34D7D9880
                                                                                                                                                                                                                                      SHA1:D0AFA73E085259449D696973DAD2F7A23F5A7671
                                                                                                                                                                                                                                      SHA-256:E4C5E10758244E5CEBBA4CCE5264C1C4ACFCE97D2117D66CC994BF9D0BC79B93
                                                                                                                                                                                                                                      SHA-512:C1C804FFA72068D21EC8425A67A9B766DB5A55CCF98407EC0BE6AC291435A70EA09A9E9F9E6517F6B77DD171003D1D4AB2743C46B0CB46707F7B1743BDBC90F8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5633],{65546:(e,t,n)=>{"use strict";function r(e){return e&&"object"==typeof e&&"default"in e?e.default:e}var i=r(n(72378)),a=r(n(37501)),o=n(90626),u=r(o),s=r(n(31613)),l=r(n(25387)),c={arr:Array.isArray,obj:function(e){return"[object Object]"===Object.prototype.toString.call(e)},fun:function(e){return"function"==typeof e},str:function(e){return"string"==typeof e},num:function(e){return"number"==typeof e},und:function(e){return void 0===e},nul:function(e){return null===e},set:function(e){return e instanceof Set},map:function(e){return e instanceof Map},equ:function(e,t){if(typeof e!=typeof t)return!1;if(c.str(e)||c.num(e))return e===t;if(c.obj(e)&&c.obj(t)&&Object.keys(e).length+Object.keys(t).length===0)return!0;var n;for(n in e)if(!(n in t))return!1;for(n
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5775
                                                                                                                                                                                                                                      Entropy (8bit):7.916188612691413
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:kloFbonReL0+eupShIBH1ELReTGDN49tNUVgw6hm/1TxuIfHfjyfGA3en3CI:TFb4eL0+e6Ss6NBDNaYVE8/HfmZI
                                                                                                                                                                                                                                      MD5:0BA7C2B1B4B8253D36D1F6BB843E0EA5
                                                                                                                                                                                                                                      SHA1:7FE1851C3A11EF9B33DF861F32A3D78FB38F25D9
                                                                                                                                                                                                                                      SHA-256:93A2869F10F630AEF9EE92CBA06F8B4EF0F25F1A43193AFB445B368A7E205687
                                                                                                                                                                                                                                      SHA-512:B024E0B2679EB2B0F85C47F731ECA29ACBD75EE1B068DB4E9E7D320683B4FA05D11F9BC07E0E99847284850AC78255BFA79E85CC6D146025E99BC55934A0589B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W..............................................7..........................!1..AQa"q.#2...B...R...3....................................8.......................!.1."AQaq........2...B..Rr..s..............?...KB$..b..r.....0........0. .....A........ \D.+%..(d.x...!..0.@....&.......G}Z..h..@...-...M..iA9M...X..E)w.......B. .]HAP)Z?.....'...2....lT... .^.. D.C%..l...Q..L..D..(t...`.C...)!r^..$....B..`n..bl....S....R.D..,.r......*.P.$....ka...,.-F.fl:i..(..+o.._..A.2Y.Bo....a..5....t0M.q..B./.2i....d.r.....I...6.R....yN..{2..i.B....Z....G..!.. .hh)...xT.M...)..Kx.H..@.d.eE.L..K8.iY...^0.1.......dYp......<*.rU.|..m..B.R.F[..$Xn#....W..*]..........H.ZMV%)4.q...5.y&.%..a-S..3. .-...@........x.X.\Y.,qt.~^o....=.....9(.S.J.QW..].v..=0..fe...{..i`.*X.Rt.....x....g....v?O..=.......7.+._+.\..J..-..%.2.:.&.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19533
                                                                                                                                                                                                                                      Entropy (8bit):7.962730492713575
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:7+/TjWo8UGMgo50GFI+nqYxN6Nouxgpf7G6wv/p2JvA:W6fUGHDhYfkoukc/kO
                                                                                                                                                                                                                                      MD5:7DB64E13B4AD9F1FF8DA178FD1AC9E02
                                                                                                                                                                                                                                      SHA1:DDCFACADFB7DFD4459BF58E8C2923B682C35B3FA
                                                                                                                                                                                                                                      SHA-256:641160E4B765F843C2FDEA301F590F42F8EF1734DE735D61B4ED8E923A9A7F4E
                                                                                                                                                                                                                                      SHA-512:FF41BA999B3EBD7A8798D2BE4D94B80276B16E735D7FA08174FB8FEA9CD5D3C15546614F4CDC8066521564DA90CECAE27AEC72410ACC642AC671F8C7B3AE4112
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h....".........................................^..........................!1A..Qaqr..."234RSs...........#$BCTt..Ubc....5D.....%....d...Eeu..................................;.........................!1A..23Qq...4R.."#Bar.%S.$CEb.............?......D@...DD.I6<.;..$J6...u...%..~D....<DU....N).Q.V.....)s(..(..-./..\L<5.d..pQ..~..Rp.8(.I[T..!5....]2Jd.........S$.....S$.....S$..$..L..%0.$R.L..%0.$..u\..%0.$..U.).U0W...p9.X..b...V..+..$.u..D.TUK-'.g..FK..V.eM.x..(..K&..QDU.Y6e.2.J"'..v_.F.......~.......\@.C...}$.6..!..}...U.S....<.Z..."".E.D@...DD....D@...DD.I6<.;..$J6...u...%...).|./.O.....k.Zk,.*.x{>....u .......0.On...j.{z#.8...e.7./).g[^..(.....U...s|..L.|.9.=."R......6.p..............Z77..:.i"d...'>|..:.fYTiEoGuJ....U.2e...Z.......=.>...P.|*.kD..o.!......W~_....w..5.({S9..'1C..o.By....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9460
                                                                                                                                                                                                                                      Entropy (8bit):6.9553107921422805
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:mpzvyi/u/yUfBtBWJo3d511sSqU4arodpBj:mpryiG/yUfqo3H12Sqveodpp
                                                                                                                                                                                                                                      MD5:013CC4F64229A1D0FCCE500A8D018436
                                                                                                                                                                                                                                      SHA1:DD721C5AB5BC5E9B687129B53F598C6EF02AB5D9
                                                                                                                                                                                                                                      SHA-256:80D883706E6FFB8D603E67E6A13151119D43C56073E2F6106C1A059522797192
                                                                                                                                                                                                                                      SHA-512:81FC0F8167A0BAB72A5FA7533DCF14E93ECA87ED35B601BDD8754639937DA10315162D14568FFB85A8546FB38A41EF35666524DF8CD525E48943F9AB7294ED9A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_community_pt1.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..$.IDATx...O..W.(.rb./.....E 2xaH`:.B.."k7....{Wn..h...8..m/......w.@[..x!...!.K............c..e.J...V.~?8H]R....T..y..e........MwA....u...p.QhWr._..".....+..@U.$.....V.iMxJ.L.q|..\o.P..u...f.t{W...)O. .+.>....o?.)...}....6W...M.F...k.T....P...P.Q.f..........hW...cz.(5.....+.....,.$..R....v.\..nn...S....>*X.../..DL...A............'..........l.8.!.\.[|:.FD...p3^3.JX.....,.$..'...f..M.m|.G.6..e.g\vU..p...Po.+..W..`s...W...*..h.Gz...PC..{...)..v....j5."..^#.g...h/..w.kE.p.}....1....*|.......8]hI.......%.'i...x..^X~7...,..N.......'.u......S@.`...p..\..$.GT\......... /.FDq...T......m...v..@..3.W.M.."..(['.....R...E.H@.'y..".v3......j.7v.v+{.F....@M..k<.a...t'..............~.....b<.#.T.gM].r....W..;...]....u4:"..<.Q.X.4.a<(.j.t...q}lY...bX....`....\Gc.......v.......) ..|4..M.w.,.#.w...]...W..'cm..$.....,W;{w$.....Q.h....R[...w...K.8...X.8.!{.0e..0O0!./.S>>..$.....T/......Q..t.>.-...7.m"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, baseline, precision 8, 1438x810, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):35347
                                                                                                                                                                                                                                      Entropy (8bit):7.446350006856244
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:1HUyDD2s1Y9Sf0H2uTTf+E7CoqflBUG1NyMYc2SpkBx4ANQWl:1HUs1wSsTD+EF4BUvMYcjpkL9Nl
                                                                                                                                                                                                                                      MD5:0E72E4035DBE7D25BEE2BA2484EE0B71
                                                                                                                                                                                                                                      SHA1:D02CF3EE84335230B7EAFF21F998F276DF98E29C
                                                                                                                                                                                                                                      SHA-256:09EF4F7D1451E0EB1F3AB3456B5EBCF01164FE9DB96C0C3520511D947D676783
                                                                                                                                                                                                                                      SHA-512:E4E74EA1159752C022AC27A6D55EC5B71282C72CCB9494EF2504A8DEF7F0C63A6D0E8241510F8B2EF09BD34D0F38612274B15A560091252450A53677E74950AE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.steamstatic.com/store_item_assets/steam/apps/1238000/page_bg_generated_v6b.jpg?t=1661437203
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C.......................................................................*...........................................3.....................!.1AQ.aq..."..2B...R..#b...C.................................................!1AqaQ............?....K;.......j..hZ..7.3UQ.3[.Q..eV%o....*...........-H..H...,.~@....O.... .....y... (...@..A>....@..h.@.@...^h......@5..%....(....r.....&......).@.~@......UH).....[P...;w.....?B..U@?j..........p(.....7./~.?<...J/tP...).@..T.......S.......2 '.T.2.A.@.*U......j,.......QY..@..T. # ....@.f..T...ID..A( ..;.....Peg`j..H.....]r.5....V.+x..rA*..-.5..kJ......5.;Uf..J.....`D.p...............`...Y....N.h....k`v.[._@X.@......K.f.P@@-.T....PEM..P.... ....P..v.P....w.....5.....ES`.o.......(.........p>.~.@_./.1............`.PANx. .2. .... .ED..A( .JD....D.."..d.D....."....A.D.. .A..j...%...A( ...u.4..J..;....X.4.`...i..J.*..R%o..n.VA..j%nv.........E..ET^.@.u...X..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65482), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):93637
                                                                                                                                                                                                                                      Entropy (8bit):5.292996107428883
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:96IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:v+vIklosn/BLXjxzMhsSQ
                                                                                                                                                                                                                                      MD5:E1288116312E4728F98923C79B034B67
                                                                                                                                                                                                                                      SHA1:8B6BABFF47B8A9793F37036FD1B1A3AD41D38423
                                                                                                                                                                                                                                      SHA-256:BA6EDA7945AB8D7E57B34CC5A3DD292FA2E4C60A5CED79236ECF1A9E0F0C2D32
                                                                                                                                                                                                                                      SHA-512:BF28A9A446E50639A9592D7651F89511FC4E583E213F20A0DFF3A44E1A7D73CEEFDB6597DB121C7742BDE92410A27D83D92E2E86466858A19803E72A168E5656
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 460x215, components 4
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):79683
                                                                                                                                                                                                                                      Entropy (8bit):7.983885773232511
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:j85kJAdxZsPkxNpPQTf+m8Sg+IJMDw2v0S7o7nAreMHqvV+6oqYKhKG+s0d3qD:j8kAdxk+Q3Ya02lCnApM+pUh3+O
                                                                                                                                                                                                                                      MD5:2BD3C2E73DE20CF715692FCBB2A4A1A0
                                                                                                                                                                                                                                      SHA1:4EEFE66E7303A3BF6DC006EFBC37F61CA4CF1D5B
                                                                                                                                                                                                                                      SHA-256:4F063BCD30CE328961A39E4E98DCDB25FAF52C804B98B5C1C8327F051AF4929C
                                                                                                                                                                                                                                      SHA-512:099DA252D4CDF4A190A8B508272EB9DDEA9A5A6E3C1508BC02AF8F3C352399D182D31CC39D71ACDA0EE23D55E5CECC72483E717B1CCF8BF711B45EC4970F147D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.steamstatic.com/store_item_assets/steam/apps/1238000/header.jpg?t=1661437203
                                                                                                                                                                                                                                      Preview:......JFIF.....,.,......Adobe.d........C....................................................................C.........................................................................................................................Z..........................!1A.."Qa.q.2..#B..Rb....$3r....C..4.....%&S....5TVst...7DFGcu..................................=......................!..1A.."Qaq.....2...#B...R.3bS.$C.r................?...z..x4../\d,5k..ME&..I...F^.<..,p.cn1....7.........jz.J.C*+.i.,...q{c.....f.Z.....L.'rn.:(.....8.Oe.OG&.G.G.giU...b.nH..;Z...s...O.......c3:s.^....q......9...2...^.....#v.T..~..l.y6.lCF.-.5 .J.e...U..\.........pB.D....b4.$..W.v.....1.7.<.asp.F..3um.@..I...._.~....].h..n.*d..bf!.Z...E.`.......P...q... ,.....8...B.R.69...y.^9....W&.l...'pc.....c..O<.C.#.p..K..1.L`.?.~..3.....l=QwuK..C)..........s.....(.T..VBce.2...........e...i...N.2A..$...y....SO..qZSE.y.87<.c....]..a0a..uFW.W............8e........b..p.....6?|7..K.m.M.^.&#$e..%M....l.s..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):38554
                                                                                                                                                                                                                                      Entropy (8bit):7.281917544628079
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                                                                      MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                                                                      SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                                                                      SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                                                                      SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):113340
                                                                                                                                                                                                                                      Entropy (8bit):7.987140387748844
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:g6cZ4ay3KRqGrow1qJHHfedNXha5BIjdtuBAz2bFIWThDBzFVKVsePcEH4/eEr4X:o4/3IUlfkXh3kSWpJK6ePcu4mEr33Ut
                                                                                                                                                                                                                                      MD5:681AD3A7B7F044DDE7729056C6BC0ABA
                                                                                                                                                                                                                                      SHA1:FA8BB63411721665E4F2CBA748E0D99545E0EECE
                                                                                                                                                                                                                                      SHA-256:13CE3F64CC1C76801FC783C27F70279A4353182086D26D04639A397C80F8104F
                                                                                                                                                                                                                                      SHA-512:C6F5F7AA2BECA934F7469FAFBA29B65A2145F9E08E6886B69958E74CDA6B9D9AFB96EEEBC9618592F9ED857F7121C0FDB1FD92AA5A82B591436E07F0FEEAED56
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2465248425010074780/4C973D27F08E2D86B0341A84F1E16BF97AF2BB7C/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8......................................................................C.'.2j..c.N.m....VFL..sgh.....qtHcj.&.>.]/..eY.?.&.....L;....[..].<vN...d.7..b...;>...i.G.&..-i.z.....V..v...g......./2..]k.<R.S.v...2H..Ar.....]x}...E.\.+q=...y.I...]..t.X... .!b}.....'j.e..qMV.s.7.F.....|).........j.uY.KS.{*mSo.#....A....B...S.P..v6D.CZ.r.`..(.Ox=?..(..WW=$..n_....[.dJ....".A.^s....a.'..Q|IibG..S.O.y[....G..a*}....d.E.......J.i..Mr...L. r.V.)`z=..nkM\.b....U....}z.U...}.zA7...i....;I..=:...u..-.,L@N..3..@..s!...e.g.P...6N..qVa4ju.]C'.L...`.1.`..6.s..&.........`....[.g...?.D.J.Z...H..].?e.-(..Z....7.l'<..1A.`....L.of.'.(SJv.r...4..!>$a..S.G0(..N.-~...2..-..x.b.V..a.Q-N......q.<.v.f.fM..C{.CW.......|G).H1Q.<......96....g.......tX+goA.+...f..WYB..9eb....3....%.tK...T.V.'.o.D._...g.>.3....*v.S
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10863
                                                                                                                                                                                                                                      Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                      MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                      SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                      SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                      SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11540
                                                                                                                                                                                                                                      Entropy (8bit):5.228238345802471
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:MMDEwx6C3jtkhmcq8AdpqydsMQCHmehPP95tdYnO6Yvh92iIuSX3IuoXDiCEymZg:MNAhtkhmf8iLH6YvvIuSnIuo/bYI60X
                                                                                                                                                                                                                                      MD5:F0EACB61C03E5D9DE69E7005E192C9E1
                                                                                                                                                                                                                                      SHA1:2F465B59BC4C5A608D3A7A420EC4E6FF0A83F61A
                                                                                                                                                                                                                                      SHA-256:BA4FB0E5B5CA5F4156C744B798B680AB1DAB41013B3DAC47623F347237A9F2EF
                                                                                                                                                                                                                                      SHA-512:DABC7669B74627A3C9B808E8B1372A37FD271E7EDA288FD6D04E940AB328E143B8D2D4F11B6B4202C0CB7F902A5BCECF5A9DBE8B35D2195EE59F8DEC5A5DEFC6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..var currentPage = 1;..var doneScrolling = false;..var modalDialogVisible = false;..var waitingForContent = false;..var hasAdminPrivileges = false;..var g_AppID = 0;....window.onbeforeunload = function()..{...if ( window.history && window.history.replaceState )...{....var scrollOffset = document.viewport.getScrollOffsets();....var scrollTop = scrollOffset.top;....window.history.replaceState( {}, document.title, '#scrollTop=' + scrollTop );...}..}....function PerformSearch()..{...var searchText = v_trim( $( 'appHubsSearchText' ).value );...if ( searchText.length < 3 && searchText.length > 0 )...{....$( 'appHubsSearchText' ).focus();....alert( 'The search text must be at least 3 characters long.' );....$( 'appHubsSearchText' ).value = searchText;....return;...}...$('AppHubSearch').submit();..}....function PerformSearchOnKeypress( e )..{...var e = e || event;...var keyCode = e.keyCode;...switch ( keyCode )...{....case Event.KEY_RETURN:....{.....PerformSearch();.....Event.stop( e );.....r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32086), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):95790
                                                                                                                                                                                                                                      Entropy (8bit):5.394132126458497
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:EPEkjP+iADIOr/NEe876nmBu3HvF38sEeL8FoqqhJ7SerN5wVI+xcBpPv7E+nzmN:bNMzqhJvN32cBd7M6Whca98Hr4
                                                                                                                                                                                                                                      MD5:4DC834D16A0D219D5C2B8A5B814569E4
                                                                                                                                                                                                                                      SHA1:4FBE0563917D6F6289E4E1B4A0A8758E4E43BDA9
                                                                                                                                                                                                                                      SHA-256:91222F96F34735EBC88DF208017E54D4329B9202E3E52367FB8B149698A1A5EF
                                                                                                                                                                                                                                      SHA-512:6FBEC4785A21520FA623D1A151C6C8B64BAA1321AC6918A127BCFC22E49EC2E3BCD161AF9C237BD5C70BC4046EB12CF434563F86CBDC9876EB67FB2DEA87034B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
                                                                                                                                                                                                                                      Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){re
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1204588
                                                                                                                                                                                                                                      Entropy (8bit):5.406964267822881
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:h/MyFcrP7gcnSMcLfkcKtiq3vK6oV/bcn3p1yEPynlyMcYnTJWTNSisSihZHfMSe:h/MyFcrP7gcnSMcLfkltiq3vK6oV/bc5
                                                                                                                                                                                                                                      MD5:7D55F8D5C30FBAA8F2F315E0128795D3
                                                                                                                                                                                                                                      SHA1:7F6BE6E7B3F89C944E492EAA7CA368F74A4049FE
                                                                                                                                                                                                                                      SHA-256:570FE5FDADF0C1536D1B4A5653351B7C80D4F5B7C002515B838EC1CB8A492F2C
                                                                                                                                                                                                                                      SHA-512:47F300E3390DD9790085F47F63ACF17F0760F33F08E7FB4C05B8794E6ACF773FFFD7CEDCDB5E4177EA7E8A7EBCD40DC15D98C6A464E85117DD209216A3A771E7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~b1f9f17fd.js?contenthash=4fc506e756aefabe9c34
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8780],{56554:e=>{e.exports={ContentHubSectionCtn:"G2T4gR8jlfwK4FsUUbGOl",ContentHubSectionInnerCtn:"Xl-LLR8brvXkg1CCrfpxl"}},16902:e=>{e.exports={MediaLayoutOptions:"_38d_I9029BvMfB1fZdTu6T",MediaLayoutButton:"_2Z3lV1xCl0Orr8Vm6kQeI-",Selected:"_1bDUXCV9skqDZEFi_TJWHb",MediaContentOption:"KLmeJVUGNp4H9c4Q2JO6n"}},43591:e=>{e.exports={EventCategoryCtn:"_46KWq5gSLm-rzx3jflb1v",EventCategoryWidth:"_3SyzCpJMfViKMoMWTaTnhT",SingleLine:"JPNICod-8nPefi-kS03PF"}},79296:e=>{e.exports={EventCategory_SteamAwardsNomination:"_3QxOk9vRCMtECRA_UQ0Dv3",SteamAwardCategoryPicker:"_2LfKB_VzYGZoYoASldOwHP",SteamAwardCategoryOptions:"_1wsxj0X0psRSaMuSl-HjJF",event_nomination_banner_ctn:"-WzN3d0FUMoINI1QX5nC4",CategoryTextCtn:"_3vRv1Gn-ZFBQTbvFmxI0Y3",SteamAwardTitle:"_3Sq0joZJ3G
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1243
                                                                                                                                                                                                                                      Entropy (8bit):5.102207940417109
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2dC5A6LfEhXUGbdQbWuKy+TYJvNkIQ/Ef3C45XHavRlLTNpxyRGNY:cGA+fEtUMzPyYYj9KEfS45XHavRZNnQT
                                                                                                                                                                                                                                      MD5:8D0070A77D9F490286D136A40F15DAD0
                                                                                                                                                                                                                                      SHA1:AAA0E6834DFAA4624E04223A8926714CD83688FF
                                                                                                                                                                                                                                      SHA-256:D46C60D96EFE34A372F59B9B4844F2AC5301E0FA1E0C460BC5E888134AF9A57C
                                                                                                                                                                                                                                      SHA-512:48DBC6751648844AAC5EF3FDEE3F841EBAB5AA61D55EBDE70C9A68CD172FC9EC4CC55BB16398F9576B3720944169D59DDC47AD20FADDC4275AF74297A426AE15
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g>...<g>....<path class="st1" d="M10,0C4.7,0,0.4,4.1,0,9.2l5.4,2.2c0.5-0.3,1-0.5,1.6-0.5c0.1,0,0.1,0,0.2,0l2.4-3.5c0,0,0,0,0,0.....c0-2.1,1.7-3.8,3.8-3.8c2.1,0,3.8,1.7,3.8,3.8c0,2.1-1.7,3.8-3.8,3.8c0,0-0.1,0-0.1,0l-3.4,2.4c0,0,0,0.1,0,0.1.....c0,1.6-1.3,2.8-2.8,2.8c-1.4,0-2.5-1-2.8-2.3l-3.8-1.6C1.5,17,5.4,20,10,20c5.5,0,10-4.5,10-10C20,4.5,15.5,0,10,0z"/>....<path class="st1" d="M6.3,15.2L5,14.7c0.2,0.5,0.6,0.8,1.1,1c1.1,0.5,2.3-0.1,2.8-1.1c0.2-0.5,0.2-1.1,0-1.6.....c-0.2-0.5-0.6-0.9-1.1-1.2c-0.5-0.2-1.1-0.2-1.6,0l1.3,0.5c0.8,0.3,1.2,1.3,0.8,2C8,15.2,7.1,15.5,6.3,1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9526), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):103680
                                                                                                                                                                                                                                      Entropy (8bit):5.378990837198901
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:a9QF0iWbyom5vsr7yfsgwFV1Dl/1DlZVLoSAW3XJ0zMzkSTgjN+1emFrO5dXg71s:aWy1/Dz1PpFFBnD4
                                                                                                                                                                                                                                      MD5:F4ECDCC4C5DB695F38D00C075D61A981
                                                                                                                                                                                                                                      SHA1:30203511C3A977D5288A337DC24C4914F1F590FA
                                                                                                                                                                                                                                      SHA-256:3D505EB1829E36D0AB6CFB878C9595074388EAF6D5D0BBC3FE446C8A2E54B118
                                                                                                                                                                                                                                      SHA-512:6FE5A16B6F3A8D8A2C25444ECDE1F72C0A98F3BCE9516B81C18C11B26C315718FC0C86A73937BCCBF47945CA59345C05A0400100D8BB82E991EEA6062501756D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english
                                                                                                                                                                                                                                      Preview:......function RegisterSteamOnWebPanelShownHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "visible" ).....f();...});..}....function RegisterSteamOnWebPanelHiddenHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "hidden" ).....f();...});..}............function RefreshNotificationArea()..{...// the new way - updates both the old envelope and responsive menu...UpdateNotificationCounts();..}....function vIE()..{...return (navigator.appName=='Microsoft Internet Explorer') ? parseFloat( ( new RegExp( "MSIE ([0-9]{1,}[.0-9]{0,})" ) ).exec( navigator.userAgent )[1] ) : -1;..}....function checkAbuseSub( elForm )..{...if ( !$J(elForm).find('input[name=abuseType]:checked').length )...{....alert( 'Please select a reason for reporting abuse' );....return false;...}.....CModal.DismissActiveModal();.....var params = $J(elForm).serializeArray();...params.push( {name: 'json', value: 1} );...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):972384
                                                                                                                                                                                                                                      Entropy (8bit):5.832227573654786
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:ScMUDNR7fkrf13Y1AXUSkloAXp4IAoRnOSd0k8JFW5qsx:rJKfCGUSkloPzoRnOSZyFW5qsx
                                                                                                                                                                                                                                      MD5:4F4506F667B9E46FB591B41A4D34E26D
                                                                                                                                                                                                                                      SHA1:9807327119E84CD8EC7E953E6B2B995775895160
                                                                                                                                                                                                                                      SHA-256:676BEBD7F2729D5C605505B335F730375AC74880D3903C80393736B263DC0265
                                                                                                                                                                                                                                      SHA-512:4083E6AAA180EEB0B9F393F072159766B266C8DB8C298F104FD16BF10E2FEB10FD612BA0BEF7B7CD3BB1E8D5C6C0AA20529973683816399D60F582342D357156
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[8997],{41735:(e,t,r)=>{e.exports=r(38681)},61238:(e,t,r)=>{"use strict";var n=r(51362),o=r(65072),i=r(74438),a=r(63724),s=r(47429),l=r(83862),u=r(24508),d=r(38466),c=r(35407),g=r(99461),p=r(97962);e.exports=function(e){return new Promise((function(t,r){var h,f=e.data,_=e.headers,m=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(h),e.signal&&e.signal.removeEventListener("abort",h)}n.isFormData(f)&&n.isStandardBrowserEnv()&&delete _["Content-Type"];var b=new XMLHttpRequest;if(e.auth){var v=e.auth.username||"",M=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";_.Authorization="Basic "+btoa(v+":"+M)}var S=s(e.baseURL,e.url);function L(){if(b){var n="getAllResponseHeaders"in b?l(b.getAllResponseHeaders()):null,i={data:m&&"text"!==m&&"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (549), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3534
                                                                                                                                                                                                                                      Entropy (8bit):5.312911934963736
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:zZVHfhrPkc2joyZlyjm9bdl+8g1dRojthpc2apt8a94NHtuiYIKBzysdC6xmUtRO:zZPrPKj2cdk8yajtY2apd943Y+6MUa
                                                                                                                                                                                                                                      MD5:29B231B211D707A52646E585521DCC54
                                                                                                                                                                                                                                      SHA1:ADFF2107EFEF3D36962F94B65082CBD0B60FBC44
                                                                                                                                                                                                                                      SHA-256:8FC4CECBD9539E272B4C1FB717FA7543D24DD8EB01C2F77D50F75CFBBFBC179B
                                                                                                                                                                                                                                      SHA-512:D6EB12CE308868F074024D3302345045396B087BE61156352DDB024F53725F4853B20431052B551A9B753E8C369CB8835E3B2382E7CDACBDFE796AB19BB2B8A7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um
                                                                                                                                                                                                                                      Preview:(function(h,g){"function"===typeof define&&define.amd?define([],g):"object"===typeof module&&module.exports?module.exports=g():h.Rellax=g()})(typeof window !== "undefined" ? window : global,function(){var h=function(g,n){var a=Object.create(h.prototype),k=0,p=0,l=0,q=0,e=[],r=!0,z=window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||window.msRequestAnimationFrame||window.oRequestAnimationFrame||function(a){setTimeout(a,1E3/60)},A=window.transformProp||function(){var a=document.createElement("div");..if(null===a.style.transform){var b=["Webkit","Moz","ms"],d;for(d in b)if(void 0!==a.style[b[d]+"Transform"])return b[d]+"Transform"}return"transform"}();a.options={speed:-2,center:!1,wrapper:null,round:!0,vertical:!0,horizontal:!1,callback:function(){}};n&&Object.keys(n).forEach(function(c){a.options[c]=n[c]});g||(g=".rellax");var m="string"===typeof g?document.querySelectorAll(g):[g];if(0<m.length)a.elems=m;else throw Error("The elements you're
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2386
                                                                                                                                                                                                                                      Entropy (8bit):4.19023125963042
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:TqnmXMEFR7r74gMWON+Oih7ScqC6xZVdmdUR+IFi:gkMEFRv7PvON++NxP0dm+7
                                                                                                                                                                                                                                      MD5:A18A9120D299FBF5953C745B46A06B8F
                                                                                                                                                                                                                                      SHA1:0CFAED4059D25BF42ACB01B720C0AFCFE75282C6
                                                                                                                                                                                                                                      SHA-256:AA429F60089CC6FA4F5157AC0A842C5295740280F69F156F68898849BEFF799D
                                                                                                                                                                                                                                      SHA-512:4FE8EA9984418B75AC0E78275E7BBD66AB83A2848C1B12747A5A990791A8BF12594BA0FAC2970091DE983D54270E0D0D2403E71E9542042A40C8CBEC9431901B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images//award_icon.svg
                                                                                                                                                                                                                                      Preview:<svg width="13" height="21" viewBox="0 0 13 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M5.80814 0.197492L5.19324 0.62086C4.96265 0.774812 4.69363 0.851788 4.38619 0.8133L3.92501 0.736324C3.42541 0.697836 2.96424 0.928764 2.73365 1.39062L2.4262 2.04492C2.27248 2.31433 2.08032 2.50677 1.8113 2.62224L1.38856 2.81468C0.92739 3.00712 0.658372 3.46897 0.696803 3.96932L0.735234 4.70059C0.773665 5.00849 0.696803 5.23942 0.504648 5.47035L0.23563 5.85523C-0.0718184 6.24011 -0.0718184 6.77894 0.197199 7.20231L0.619941 7.81812C0.773665 8.04904 0.812097 8.31846 0.812097 8.62636L0.735234 9.08822C0.696803 9.58856 0.92739 10.0504 1.38856 10.2813L2.04189 10.5893C2.31091 10.7432 2.50306 10.9356 2.61836 11.2051L2.77208 11.6284C3.00267 12.0903 3.42541 12.3597 3.96344 12.3212L4.69363 12.2827C4.96265 12.2442 5.23167 12.3212 5.46226 12.5137L5.84657 12.7831C6.23088 13.091 6.76891 13.091 7.19165 12.8216L7.80655 12.3982C8.03714 12.2442 8.30616 12.2057 8
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 888 x 794, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):35255
                                                                                                                                                                                                                                      Entropy (8bit):7.871647743956511
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:trORd4k+l2FRaXrtpnkF6XOaLAgBHGeNnhWKLdIQU9T:trORWk7KE6eavBHGZKTgT
                                                                                                                                                                                                                                      MD5:0463B35928BD2A797C7F05C8036F12A8
                                                                                                                                                                                                                                      SHA1:9741327AED844EA35B2576760969B1AF5057B2E1
                                                                                                                                                                                                                                      SHA-256:2294DF1409A23436656C7FB5CE2F43D3B89F3F814AC86511528F47F87C6B582B
                                                                                                                                                                                                                                      SHA-512:A82CD38E03A255913919C8FDCAD7FD56D1F8B0952D90DEC4C43A15F2F2EFD0B478E3A67717ED649038C54BB253843E5CEA28F4C04ADB39B0DE568A04935BCA84
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...x.........[0sH....pHYs.........O%.....$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx....$Y........S.9EEV..B#M.4....-...."H...3 ....f..V...Nu.n.9Gf.>....Y...=\..<...0S=..f......T..._....p../....w.A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):136904
                                                                                                                                                                                                                                      Entropy (8bit):5.308375203320282
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:bZuIBobvWn/B3xfemTMePKnkwt/1YJO0MMxqTEZ5jpYwr0svwWVjg9WN:bNYePKnk9AfM3Z5jWs0svwWVjg9u
                                                                                                                                                                                                                                      MD5:473ADDDEE09D46911036C82DE1DAD9F4
                                                                                                                                                                                                                                      SHA1:1DE8FCD88F7F8E513CBC6F4CE1FCEB7B7A595CE1
                                                                                                                                                                                                                                      SHA-256:6770AEECA1ECECD3192C0C7CEC9F66308E8EED52D53C5F08FB72111764A0FF83
                                                                                                                                                                                                                                      SHA-512:473373DD46D58C4251E72B8CA7BCD518DC831F6B6FFFF63C8B9CBA5ABCB3A9D7E8F405C611EDB5F5CEEB34EDDA5FDF9AA384266F5A7F6E913A15E35F25AA5CBE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/css/v6/store.css?v=Rzrd3uCdRpEQ&l=english
                                                                                                                                                                                                                                      Preview:..* {...padding: 0;...margin: 0;..}....img {...border: none;..}......a {...text-decoration: none;...color: #ffffff;..}.......a:focus {...outline: 0px none;..}....a:hover {...text-decoration: none;.. color: #66c0f4;..}....a.nohover:hover {...text-decoration: none;..}......html {...height: 100%;..}....body.v6 {...position: relative;...min-height: 100%;...font-family: Arial, Helvetica, sans-serif;...color: #c6d4df;...font-size: 12px;..}....body.v6.in_client {...background-position: center top;..}....body.v6.game_bg {.. background: #1b2838;..}....body.v6 > div#global_header {...border-bottom-color: #171a21;..}.....v6_bg {.../* background: url( '/public/images/v6/tag_browse_header_bg.png' ) no-repeat center top; */..}....body.blue .v6_bg {...background:....url( '/public/images/v6/blue_top_center.png' ) center top no-repeat,....url( '/public/images/v6/blue_top_repeat.png' ) center top repeat-x..;.....min-height: 370px;..}....body.v6 div#store_header {...background-color: transparent;..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (342), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):17725
                                                                                                                                                                                                                                      Entropy (8bit):5.2987361518969225
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:0CIr5C64DGNqrq0HOIgHWYS7HoNN5s+z//m/wy1ndajnfMYK:LOIgHWPots+z/ZT5K
                                                                                                                                                                                                                                      MD5:252C1D934C7B696E4E600D53E4F3416F
                                                                                                                                                                                                                                      SHA1:09AF8638CD99E4C08E25A3980EAF9A3F9C4EF65A
                                                                                                                                                                                                                                      SHA-256:A326B2FF59075DF13A5C19371FF834FE85B3C05587C2F47D0A689E21C35F0443
                                                                                                                                                                                                                                      SHA-512:FD8F96588AFE9590267EE31BC2F299FEA4101C317F2BF1FB32C6C2B8A24883144A6113A5A156A29492298278075520D2B976E5F198922B8D798D350A5FB97E17
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..var SMALL = 1;..var MEDIUM = 2;..var LARGE = 4;..var WIDE = 8;..var TALL = 16;..var MEDIUM_RESIZABLE = 32;..var LARGE_RESIZABLE = 64;..var TALL_RESIZABLE = 128;....var gDebugging = 0;....function GetCardCategoryString( category )..{...var categoryString = '';...if ( category & SMALL )...{....categoryString += 'S';...}...if ( category & MEDIUM )...{....categoryString += 'M';...}...if ( category & LARGE )...{....categoryString += 'L';...}...if ( category & WIDE )...{....categoryString += 'W';...}...if ( category & TALL )...{....categoryString += 'T';...}...if ( category & MEDIUM_RESIZABLE )...{....categoryString += 'Mr';...}...if ( category & LARGE_RESIZABLE )...{....categoryString += 'Lr';...}...if ( category & TALL_RESIZABLE )...{....categoryString += 'Tr';...}...return categoryString;..}....var g_rgTemplateData = {};..function ConstructDefaultRowTemplates( pageWidth, cardMargins )..{...var fullWidth = pageWidth - cardMargins;...var halfWidth = ( pageWidth / 2 ) - cardMargins;...var
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15643), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15808
                                                                                                                                                                                                                                      Entropy (8bit):5.486201791328959
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+Tw+16SDO7/nEuztHJVJ45Wz8wac5oKM7TEtEuhlemCm4rzE8swGOtsOrjDPV1pE:N+DDK/rfEWzQcY/EtEqDgrtVPt6F
                                                                                                                                                                                                                                      MD5:B653334A4B2067728BE5E7C3652E72D3
                                                                                                                                                                                                                                      SHA1:238A3F0CE86B12DF3033E4D73E3DF5351C717B64
                                                                                                                                                                                                                                      SHA-256:DE59EB9314701193FD5C8EE3DF10CDC7FB2BE35122CE01313EE98626DEA6572D
                                                                                                                                                                                                                                      SHA-512:FFC4C46DAEEDE523E9E667F261AE0430D8FB5217A5187B772F7283DB2F26B65AF3ACB4DF04098995717BEA5438E49B6BA9141AF2DA41B04AAE21A4A6B7530C91
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~d6e1df551.js?contenthash=16016e18201c84641b69
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7121],{33645:e=>{e.exports={Bold:"_3cln317VYhwhE1fSeMCG48",Italic:"_3TPGDj4kc0QGKvO8FJmGz8",Paragraph:"_3lnqGBzYap-Z2T81XBiBUU",Header1:"_2LYsFAwy8wdRJQTNJOUcsT",Header2:"_6-VR2WCBCDupCcUN5INQM",Header3:"_1sGnlGwCeaGUp63h4Lx-pU",Header4:"_3VHY5vmO07MFpoOgTB9eOi",Header5:"_1Vk-9-C_y-lBA5ucPl6t8X",CenterSpan:"zCnp-VELUMybbfxOD-ze9",SmallText:"WBzrd438Bd8Z3J-j_iglW",Underline:"GrhFWtBdrSZP611s1UqqT",Strike:"_3pK7sh9FYdigMXxcUVI4DY",Spoiler:"_3kRr4bh8twnlt_7wcEFZr3",Revealed:"_3g1-8c9NBcNDwW4-6x1pM6",SpoilerText:"_3r66KOH_Vckmfps3XUOVrY",DisabledMouseEvents:"_1O62-3Y03GsnA0709QyJ_O",BlockQuote:"_3MQ0Cuf_h-nZ81xIubg8rh",QuoteAuthor:"_1MzmaZcQPMRfrTHs3k0fIZ",PullQuote:"_2kA0eAmv8ifh0zphoq4ntM",Code:"_2ODaX8lO7DKLKke76c2Wya",CodeBlock:"_1I3OP84ayrCIMuBrCrkosi",List
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (35097), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):35262
                                                                                                                                                                                                                                      Entropy (8bit):5.511058864020822
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:FWVAUJl3sVGZHB2L7eHF55zIls0ULAv5qUvvv8RCzMDC2dtP1NtXmKvC/FHi:B1obOsDLg5qUvvvm5RLXp6tC
                                                                                                                                                                                                                                      MD5:E88735D6EC9757C42A51ACC0AE691EDD
                                                                                                                                                                                                                                      SHA1:A065804C221CACCB69396EC6BE87DEB0989F20CD
                                                                                                                                                                                                                                      SHA-256:996CEBA3854D9F16967FD9F16F7BB7B5461CA1A13833B7E4DFAE21EE8AAB5D35
                                                                                                                                                                                                                                      SHA-512:37CFCFF6287D6EE9B37E3CDD1C315E4F3D6B29FF6AFA740245AE32BB70FF66A0B4B4C185985E785391FF8BD9AA16C93C6BEA2BE2D94172819934E56D5592EAFB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~4b330692b.js?contenthash=7d874d1157c1ee4ebb08
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5263],{15799:e=>{e.exports={"duration-app-launch":"800ms",GrantAwardModal:"_2ilpH-HpvuSm6s5MWX5bA-",Header:"_2_vbZB-J_M1GH9js-PXnEj",Title:"_2yJ4jvaS0kUJdPVIPR_gld",Description:"_16dREqlIrGflPfbNtLGdJh",ButtonContainer:"JYQgsMzgbFLgarphirEoQ",Button:"_3M92hj6aELzceURcKR7WFu",Selected:"Efo_8muMPNLjjSbObMuDq",Disabled:"_3k_TnD8zygLxN0YOdqn9B1",LabelCtn:"_3jka4zmfNL8_t69ZkB-JmU",IconCtn:"_1fdGEFL1uEyxjfiarnOXI",Label:"_2iEkqauHWZiCAOo0cWqnPP",Points:"_3k_jxlKBddOAxgSknpHNTq",IconCheckMark:"_38WUBpAcqEe6Neu89Kri9T",Footer:"_164mmLkSJ91cXzABhIrlZq",Left:"_1v0jLHAK-8P4IONBwuF4kv",BalanceIcon:"_3VvvB-r8dZsAaPGZ2nsi1A",BalanceDetails:"_209Gyxysjz0vcGVVWuh_Xc",BalanceLabel:"_2u9RZJXJSDg3e-J_EX1exE",BalanceAmount:"_1O3FSoJxkQYLv1MB6H7QNy",Right:"_1hgRCff96-fQY4zKEKUka
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):443676
                                                                                                                                                                                                                                      Entropy (8bit):5.566034209816518
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:I+rCE+jbwv1aWgecvLHorHF5eo7BbKXTuwa:d+jbwdaLvMrHF5f7MjK
                                                                                                                                                                                                                                      MD5:3523E2770C561AF3A610004665353A8A
                                                                                                                                                                                                                                      SHA1:962C3FB4190E8EA9C0DD79820AFA77B987C26462
                                                                                                                                                                                                                                      SHA-256:BB2E6F4E424F2FFA3E888BB4A5BE4E04075CA8F17985DF8A26B205DDD5682AA8
                                                                                                                                                                                                                                      SHA-512:A121B3CF8081CAB1CB8D1734B701AD72099D5D878C074FF52BC44FB14C2370DE8E22AF7EF3D9D116E215E3155F2FD2375398C204D950F2100AE58BFF8F68531E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~c18a43282.js?contenthash=feee930b3ff4e88ffa77
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9638],{54599:e=>{e.exports={GotSteamDialog:"_2Qusm1gosCAtAqLKo5hioQ",DownloadSteamUrl:"_10lP7BWsYbhm_AclLUpjRi",GameName:"_1_uzwF-1oILlCEkcaApC-n",Buttons:"_2_Obm3_emYUZKMgT1bdKgG",Button:"_2nVaF4foORFEq78yZ3A7yA",LeftButton:"_3WYyumzIcbu_0Zysgbr4_h",AnswerText:"hCqVo4reICITJSgSg8g6t",ActionText:"_2s5NsgqEDdI6nKvz-9YFa4",Footer:"_3OKQsxzgQZkt2GtKz9679g",Logo:"_2AEA_k1tEcjAtTL7-Bnitk"}},35111:e=>{e.exports={"duration-app-launch":"800ms",BannerContainer:"_29jK3MyNRDW7PAcrm59l_O",BannerHeader:"_3yxJH3baj7mwTTYzBIyi_Z",BannerContentDesktop:"Cek1s5Ixk2xYmkqjjESD0",BannerContent:"_2dGPTYWTKq3CirJwPXKw2b",LearnMore:"_2gXzKgnqPNSUzBWEYvQ4OP",DeveloperBlockLinkDesktop:"_1lpfU0ZtNKyd69pGItpBIh",CategoryIcon:"_3qF711tcWJEMKEv_r_S2tz",LearnMoreCtn:"_2IcEuX6gnbktAOaz9t0d
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):928
                                                                                                                                                                                                                                      Entropy (8bit):7.203363816699098
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Bglzw3FpxioqYOoUEtneSuS+1EVLeLdSD:/3FpxfOonteRS+1GSxI
                                                                                                                                                                                                                                      MD5:17536886D2F845C49F1CBBA9B71781D8
                                                                                                                                                                                                                                      SHA1:372A00F20AA4538622BBAD3DABC8768721C6F70C
                                                                                                                                                                                                                                      SHA-256:F713C9ABBFC65EDE6D5D64E4CF1FB1F14B3A92025FCE94FA87BC27C63850FBDE
                                                                                                                                                                                                                                      SHA-512:9670AFA3F4B9B4668FA1FFA15AE96F250E6BDC821A335120E9E437EAE6DDF816215C65A4AA665D0D65D2D01B4BA4259114E940EC40B81873C814A134AFC181FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................)..........................!..A1a.."2Qq...............................(.......................!.1A."2...#Qaq.............?...gk..)....P.%...O..{.Sg....OO..&../..U..Z.....v.......;..>$|...Q......j.c#:.!.}..Le9A..s1.d...Sl.i]N.M./..^nx2.~E.rE..N.{...K.w.e..Mg.....{f$!c.F...y.B.....\[......u....WJ)...............s......|H.B....B.m{..K.4q....v...g..+....c.3..H..{.B..T.".....,@.........Y.Nxg...?...}...m.55.*RY.....p%....o.`Vc.8.c..`kds...L./]:..mlT.q.,..R..%.2..$.....O$......>..v.%.........%........s.j.V0s...WO.....>B...6 ....}.68.sF\T..v..b..~....y...xNnr.+?....t..[p.Y....A..lv......?.q&^#....:.j..U.dv...,.g..7...:.gM.c.......'B.....fU..:'."\.*.E..IR....C<Z.d$.?.....(....-9b.T...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):727
                                                                                                                                                                                                                                      Entropy (8bit):4.713816631550026
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:t4MGW2p7xUSmkcwc/ijoI1SveHRpAijoeKhOLuxijokDK75Zijoek73qShLKqJSC:t4MGnZxUSmkQijoImScijoeKhVxijoM+
                                                                                                                                                                                                                                      MD5:7E02BC5A2882F8850585CC6BACB5BB4D
                                                                                                                                                                                                                                      SHA1:3992AD28FC11303E85CDDE91D9C66BC5249270EA
                                                                                                                                                                                                                                      SHA-256:402E829C4289CAE69AD2E95684804A4B63D34B306CD5F4D77E18AE2E2BA2848C
                                                                                                                                                                                                                                      SHA-512:4AC3E3D7207391257DD87A55E4DBE7C3238130B16C8F9DB42301011090866DF819C88861C77982BD5644C280EC248EE9FD380D9207D98090169687ABACB3C498
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="39.724" height="29.793" viewBox="0 0 39.724 29.793">.. <path id="Path_1123" data-name="Path 1123" d="M546.758,2080H516.965a4.972,4.972,0,0,0-4.965,4.966v19.862a4.972,4.972,0,0,0,4.965,4.966h29.793a4.972,4.972,0,0,0,4.966-4.966v-19.862A4.971,4.971,0,0,0,546.758,2080Zm-29.793,2.483h29.793a2.49,2.49,0,0,1,2.483,2.483v2.483H514.483v-2.483A2.49,2.49,0,0,1,516.965,2082.483Zm29.793,24.828H516.965a2.49,2.49,0,0,1-2.483-2.483v-12.414h34.758v12.414A2.49,2.49,0,0,1,546.758,2107.31Zm-1.241-9.931H533.724a.621.621,0,1,1,0-1.241h11.793a.621.621,0,1,1,0,1.241Zm0,3.724H533.724a.621.621,0,1,1,0-1.241h11.793a.621.621,0,1,1,0,1.241Z" transform="translate(-512 -2080)" fill="#fff"/>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1352
                                                                                                                                                                                                                                      Entropy (8bit):7.556323762673053
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Bzo0XxDuLHeOWXG4OZ7DAJuLHenX3OQ88tD9gP+JBQaC5hL4+maoe8:OuERAntJgPSBQ75hLGaoj
                                                                                                                                                                                                                                      MD5:7C4097EA3F9004C5779A1C8984B4EA48
                                                                                                                                                                                                                                      SHA1:3E233483C638CEE96F9F0CC74E667165D2D7EE9D
                                                                                                                                                                                                                                      SHA-256:E995D59233F946C3A88A724418A19705C62804C350A1D48F91B86553A9A9B121
                                                                                                                                                                                                                                      SHA-512:DCAC7070BB8721F69F57D82DA1A72EFA245662426AA393CACCF5E0E6C8938540E0D353D4EBFC09001B118A733E4A7257E811AD55DF5930DF3196FA4AECCD0AC8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/3e233483c638cee96f9f0cc74e667165d2d7ee9d.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......h..]~...0.......z...Y.$nkN..J'..E../..x.L.u...:.%..Be.O....3.y.x.Zn1{..\..MJK....\..N.Z"Z.A.'...N..Z.EHr.6=...|!.hf..j.=nIE.<.k.......DD..Rd-......15/.n....c.....+=....o..g.j..J......-5oc[..o.,a.b.w..........g.?.t.w..............y>.a.wu.o W..s^L...{H>g~d.......z..5...=9-f.R........s....".u...K.T.....i..L....#V."..9.!.....O....Y..8P......7...8..JOW......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3065), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):44544
                                                                                                                                                                                                                                      Entropy (8bit):5.34798982555333
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:Gdpqme0Ih+3AAtEpA7Ir9TP0MadEcTBv++nIjBtPF5zfJkPVoEAdLTBv++nIjBt0:Gd8me0Ih+3AAtEpA7Ir9TP9XcTBv++nQ
                                                                                                                                                                                                                                      MD5:FECF52C9D18F294B525D673BE21216F4
                                                                                                                                                                                                                                      SHA1:FB24B16DB56D609D0A2794C5637775460523BED1
                                                                                                                                                                                                                                      SHA-256:6DC5B0A03572828E06D2F0023F9CFD4D7DC17193A20AC32437C7892B244DFD99
                                                                                                                                                                                                                                      SHA-512:5EFCA1AD5239F5C4B9E30C17F2E8EFA857B6269D6C0C6A7749BC22A77C7CEE28A65D3B91D30FA74FECE426852171FB892EE3A08FEC0C07F8CBEC544B0A21BB94
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamcommunity.com/?subsection=videos
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam Community</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.ste
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17200), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):17365
                                                                                                                                                                                                                                      Entropy (8bit):5.36571121940788
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+GbOpq1Z4R3mKYeS+V7G8nvomBd63DJ4KJ1JqnoJ39b/bviXaF2Z:Vh1Z4E1eRV7G8v/e394Y1JE+39T9F2Z
                                                                                                                                                                                                                                      MD5:5100D400380E4A1D43E37C642BF37F65
                                                                                                                                                                                                                                      SHA1:815E07556A963CA4D2DF1C43BAF6448A418DA6E8
                                                                                                                                                                                                                                      SHA-256:5DF0D68B1D7D0B52838DCCBE16EF5095305D7F767708A4023356A509E8EA6314
                                                                                                                                                                                                                                      SHA-512:EC73804D5C23F8D122DC73CF3892C94C7BB21DDC868D3E33F4DFE09C50962C0768A5BA05FB550B145E4C7FEAEC86CA3D25CFA420020546444AA3324BDA5CA39C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5955],{4796:(t,a,e)=>{e.d(a,{TB:()=>d,W$:()=>I,ac:()=>_});var n=e(34629),r=e(41735),o=e.n(r),i=e(14947),s=e(90626),l=e(17720),m=e(44332),c=e(78327),p=e(67165);class u{constructor(){this.m_mapAppIDToClanInfo=new Map,this.m_mapVanityToClanInfo=new Map,this.m_mapClanAccountIDToClanInfo=new Map,this.m_mapPromisesLoading=new Map,this.m_rgQueuedEventsClanIDs=new Array,this.m_bLoadedFromConfig=!1,(0,i.Gn)(this)}Init(){this.LazyInit()}LazyInit(){this.m_bLoadedFromConfig||((0,i.h5)((()=>{let t=(0,c.Fd)("groupvanityinfo","application_config");this.ValidateClanConfig(t)&&t.forEach((t=>{this.InternalSetupValue(t)}))})),this.m_bLoadedFromConfig=!0)}AddGroupVanities(t){(0,i.h5)((()=>{this.ValidateClanConfig(t)&&t.forEach((t=>{this.InternalSetupValue(t)}))}))}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):20936
                                                                                                                                                                                                                                      Entropy (8bit):7.638157819271697
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:QC68qmIxMlLODO69/DruzJY2YLwuNshyjLbtGyBmq9drF:QnxMlLUO69/+Y2YLwuN1Lb0wmCrF
                                                                                                                                                                                                                                      MD5:CA723D6FABFBFD032FC2716EEBDC9570
                                                                                                                                                                                                                                      SHA1:D189CEDCFCE4053AC7ECAAC5608B1A8D3F563405
                                                                                                                                                                                                                                      SHA-256:69E7FEE72E3437295C892CECB4E4F32AF8BBA9725A358019C7F2EDA1E2B2160A
                                                                                                                                                                                                                                      SHA-512:B32B9B7ED6C5DB747B816093F174D945C835AFA7E8F588B9CAB5288739BA6945C4A7A169A2BFC107C4F9CC8D20416CE864BE7B6B83B3EC75A8D0756B50CF145E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_community_pt3.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..QjIDATx...i.e.y...s.....{..=.!...6")q.E..,Y6..-....@.$..... ..O..#p. 1..0..a ..8q,z...#.......,...j...sr.soUw....f.....Z.g.*....y.7.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 460x215, components 4
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):79683
                                                                                                                                                                                                                                      Entropy (8bit):7.983885773232511
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:j85kJAdxZsPkxNpPQTf+m8Sg+IJMDw2v0S7o7nAreMHqvV+6oqYKhKG+s0d3qD:j8kAdxk+Q3Ya02lCnApM+pUh3+O
                                                                                                                                                                                                                                      MD5:2BD3C2E73DE20CF715692FCBB2A4A1A0
                                                                                                                                                                                                                                      SHA1:4EEFE66E7303A3BF6DC006EFBC37F61CA4CF1D5B
                                                                                                                                                                                                                                      SHA-256:4F063BCD30CE328961A39E4E98DCDB25FAF52C804B98B5C1C8327F051AF4929C
                                                                                                                                                                                                                                      SHA-512:099DA252D4CDF4A190A8B508272EB9DDEA9A5A6E3C1508BC02AF8F3C352399D182D31CC39D71ACDA0EE23D55E5CECC72483E717B1CCF8BF711B45EC4970F147D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....,.,......Adobe.d........C....................................................................C.........................................................................................................................Z..........................!1A.."Qa.q.2..#B..Rb....$3r....C..4.....%&S....5TVst...7DFGcu..................................=......................!..1A.."Qaq.....2...#B...R.3bS.$C.r................?...z..x4../\d,5k..ME&..I...F^.<..,p.cn1....7.........jz.J.C*+.i.,...q{c.....f.Z.....L.'rn.:(.....8.Oe.OG&.G.G.giU...b.nH..;Z...s...O.......c3:s.^....q......9...2...^.....#v.T..~..l.y6.lCF.-.5 .J.e...U..\.........pB.D....b4.$..W.v.....1.7.<.asp.F..3um.@..I...._.~....].h..n.*d..bf!.Z...E.`.......P...q... ,.....8...B.R.69...y.^9....W&.l...'pc.....c..O<.C.#.p..K..1.L`.?.~..3.....l=QwuK..C)..........s.....(.T..VBce.2...........e...i...N.2A..$...y....SO..qZSE.y.87<.c....]..a0a..uFW.W............8e........b..p.....6?|7..K.m.M.^.&#$e..%M....l.s..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):30431
                                                                                                                                                                                                                                      Entropy (8bit):7.965115468119482
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:DypJipsNkrNnGoVLMKA30MAhxeOYNNHaKS1bsVP/:Wp0psNkrNGGdBMUxeOUN34o/
                                                                                                                                                                                                                                      MD5:C231BCD923590A55177115862A05FC8E
                                                                                                                                                                                                                                      SHA1:B5B423040CCDE0592A5DB43BDCB8A6E39B0A9551
                                                                                                                                                                                                                                      SHA-256:68E42B6E001EBAFD61001D7CD3DCC3D844FA0C3834141A04F8C44DFA051134FF
                                                                                                                                                                                                                                      SHA-512:53858442E579B175BBCCFED785C36509E10301029D97819C54B3F7916232547216A49B306CFA958EF4D79C4545788EE787EB08AE0CF1EFDD52F13CCE769BE914
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h....".........................................\.........................!1..."AQa.2q...#BRS.......Tb......3Cr...$DUcs....du....&4...%e...................................9........................!..1AQ."Ra...q...2..B...#b..cr.............?..*(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..*...o~Z..&.=x<.o~Z..&.=unU.,.x....{.|..k?.....'....I...M......T4U..=.....O.z.y=^....O.z.....R.................Y.$.....k.X.i.).*....~Z..'.=y.;.....O.z.....R......................q..d.4....p~OW.-g..~....{...I?..W.1.S.S.U..=^....O.z?'....I...M.........o~O..-g..~........o...?..cy..ECE[....Y.$...>^....M.z|?..cy..ECE[....Y.$..?'....I..S..G......n.O.-g..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2213
                                                                                                                                                                                                                                      Entropy (8bit):4.859929051286054
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:rHU4mVNJoFtEWNBhEsNNrEeMdCoqM6VNc0NrWNtylpw6NihRd9Nydcg3SWNO95gm:rHRi6lK8PiTbu93C
                                                                                                                                                                                                                                      MD5:4FD1E1B49F3598980DC2B260B66A89C0
                                                                                                                                                                                                                                      SHA1:818B65159E35AB980DE9C00F24C0BEEAC7E3FDF8
                                                                                                                                                                                                                                      SHA-256:83D8195AEC4990C3EC59DE990B2F0E703FF31054ACDD73B1637254A7716BD5F6
                                                                                                                                                                                                                                      SHA-512:BCAD622E210374A8FDE4D29565407EBD221390C467C560E04E74C31764533939A8C485994B7B8B27F647CAD07ED59204B92C224FE97699B47CC0754526BF03FD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/javascript/about.js?v=T9HhtJ81mJgN&l=english
                                                                                                                                                                                                                                      Preview:..$J( document ).ready(...function( )...{....console.log('ready');......function elFadeIn(selected_el)....{.....var windowHeight = $J( window ).height();.....$J( selected_el ).each(......function()......{.......var thisPos = $J( this ).offset().top;.......var topOfWindow = $J( window ).scrollTop();.........if ( topOfWindow + windowHeight - 200 > thisPos ).......{........$J( this ).find( 'img:not(.visible)' ).each(.........function(idx, img).........{..........$J(img).addClass('visible');.........}........);.......}......}.....);....}......var $slick_slider = $J( '#about_steam_features_grid' );......var settings = {.....centerMode: true,.....centerPadding: '10vw',.....slidesToShow: 1,.....dots: true,.....arrows: false,.....infinite: true....}......if ( $J( window ).width() < 750 )....{.....$slick_slider.slick( settings ).on(......'setPosition',......function ( event, slick )......{.......slick.$slides.css( 'height', slick.$slideTrack.height() + 'px ');......}.....);....}......$J( window
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):66811
                                                                                                                                                                                                                                      Entropy (8bit):7.88204197496626
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:82dvbN0h+V8wfDboAzoZ86JwAN777p5ZEJaa7Ixrr5jZuFhEm:rTO4awrsbJwA979rE4a7Il99uFhv
                                                                                                                                                                                                                                      MD5:10F463B75D3D7B4C2AD97FF70B8935C8
                                                                                                                                                                                                                                      SHA1:028355FCC04F4FBF79FC0944B17DC29FC0429BF7
                                                                                                                                                                                                                                      SHA-256:8091287CFDC332A4E68026302F28D0D15D28C4A46C8C9916B7D7F6F8BCA06BC6
                                                                                                                                                                                                                                      SHA-512:C5A384D61B96AEF6FAD5196DCEC42BFA7E190DBD171EEECC711262BB9CF6487B1F32C13D299B2A3A053F7A9721CCCC6C3E844077DF639869DC55D3E7530554AC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............`t.U...AzTXtRaw profile type exif..x..Yr....q....r.$2.......U...h.#...K,.K..B...?o..?5..j....#?u.7.f|...=....NI,.?..i....O....c.8.....})./....B~.b..1.o.........Z.J~}.....b_s|........~.......{.=m.Sr..J..Z@....~>l..\....._............?..|~..-}.>|.V..K. .....}..|...\..S...h..}.....>{f..vB.......)|..XZ......y-^..>......I+e.uSM.v...I.%.l!.>.|ryN.2..x.......e........L....l..5qiN..%...7....R_.`]9{.Y.g.......j{......y-d.y..E........HP.D..l._=.... DL.XL*d....ROq.<R"...m..K.B.RkYYd....yf..[Fz..-s:p.0#...2..*.d...Q'5.[i....h...{......{.Q.h..1.Xc.2.l..1.\s.....V_c.....ys..%K.*-H.!S..C..z..g.y...(..].N].-..d.u.6m...-...n.......;.?.~#k..d./..Y....C$...9#a9.D......8S..3.9...+-...9...#..Rn7}...WF=s.+oa.......O.of...Y..i.<.{u..5....m.<...O../^.E....VT..k.b{..Bm.K$......kvwG...[I...[.9].5[.l..l.N.d..!...l.v..Eg0.\kkO.l.d...R.D.jS.$.jN\.zv.R..4Ue...B..E%..OF.(.}O.KGMC2..#..o"T......*.B..#..|B-..1+{.3...5B.A.u.*Wj.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):54376
                                                                                                                                                                                                                                      Entropy (8bit):7.943080497489348
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:9qkwuT4+ox8cGKGpQ9p8ro8UO1TsQtidPndFAsj+v+gWsRgERNg+IgUGLQxpCWdi:PGyQ96ro8UOBiPSYU+dZ4ggSPCC9g5
                                                                                                                                                                                                                                      MD5:F50541958F39D0F2CAD3B3112D0E3A02
                                                                                                                                                                                                                                      SHA1:E4CA9359553D047CAC275725AAA6CB01194BB956
                                                                                                                                                                                                                                      SHA-256:533528013E9E1978ADFF37231678FBBB9F80434425FD7B13E196F91194651766
                                                                                                                                                                                                                                      SHA-512:CDAABAAD8493A8FBBEA2713E93A9563AEC8D29591AC13C2A6BD1F5BE9FE0CA8B1E33A9FC9EE51E579D79510E143C30831D7EDD060E32E4FBDAF39B62BFE05267
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............`t.U....sBIT....|.d... .IDATx...i.$.}....TUow_f.f0......b(R...$H.%%..[V...:....Q"G.e'Q.*.-.>...%9..Q..@.}.HThQ.i..,..A...b..~g.~...y.g..f.Lwuu.....P..?..V.......7u...}.....{..]...$s[.u..)/..2.....o..3.,.$..c.......N.......5...1.E..I.E..+]......W....x.V...^.w|....%...Z.?/..3..=..?X/....AX....t..{..\.We.CE..y.rF.....G_*....#.....w...w_.D.#...k.p....~.._.......".....v.;>.W..o.i..Z............@>......(.=oy..6..`...k.h....6..N..d....a...L..G.nG.O..kA>.......Kg^x..Z....]...@......H..]..e..........0:.*...:.>..7{c~..:.?#s8h....:...........%.p..22...C.~w.u...a...L.....#F.{....e...k.0..*...*.7?^t......x.#....@v.U..0=N..d.CE..I0.L..].......`j......\.u`B..-.....V....^.-..L.y....dGX...............b.u........a.).XsO.5...........d.....T.a...L./....L..j.]..l....`.....0YV....@6.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 32x32, components 1
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):658
                                                                                                                                                                                                                                      Entropy (8bit):7.314589086393993
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:tMOoQDV2BsV8tm2KQ4HNBroAPGnI8XISaeMRyVz3oKP1k2D+797R:WIZcsWM2oHAU38XntOyW8R+799
                                                                                                                                                                                                                                      MD5:5E9E0E41D27E918E7B17673ED2C90D35
                                                                                                                                                                                                                                      SHA1:3212AF52FAF994C558BD622CB0F360C1EF295A6B
                                                                                                                                                                                                                                      SHA-256:599BAC5C83B68EA3D5A2F0EBDE30DCA6B023C2DFF2EB2363DFAFA89D2D353D19
                                                                                                                                                                                                                                      SHA-512:C9D6A88B35CC1DCA92D16D0480AE27FDFE85D58E28D4BA300EB4C7018AD73BA414B1415B28D647588473CF1BE64F39585AA6EC31F97D9CF075E851D2944DF0D2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................... . ...................................*..........................!."1....RT...a........?...~.,...+..i+.=.....R...'.8...5.|...h..?./.._m......}..B.%..H..i.9.{-....2..c...FpG........on.L..sU1.Sj...+(%].Z....X..:U...r...L.F.I.\....T.<...#..:.Q>R0U.....6.n\3..j....d.!..f..8.Qq^..PF8$.....=....WK.-......J...../*J.8..M.g..N.}......mK>.F.........aKR...s...d..g..4OmW... 9v].......HuZ#6..LB...$JC.xR..(..<.V.^...9pY.M.nZ}.SL+~}..3....P.\..)8.l......hn.P........".H..UP.}.K.Iq.CQ..v6.#..p...9...-..el...V..AI....._I.it+.?.M...%.....XJ.BI*$.._..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4729
                                                                                                                                                                                                                                      Entropy (8bit):5.10280551009734
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:NMvm3SJQeS6rjDixEIIN725cpQo4PUBikiCY:TSVSdjlPHb
                                                                                                                                                                                                                                      MD5:2EFFE1AE22F2AD0E73ADC85C888A4096
                                                                                                                                                                                                                                      SHA1:00E228709CCDA97347A1518420268B9BEE912466
                                                                                                                                                                                                                                      SHA-256:61F7FC979F13EE610AD0BFE2717110D072261B7ED67E3E2290FF06760E0D0C11
                                                                                                                                                                                                                                      SHA-512:769664740BC2D9E0AE1DF9BF135AD3D6D10603933908A5305661A31774990B5C41177A56D0EA195CAB1616E32468B2302512FE110D6AAA84FC5DD53D7BA0C2F4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/css/promo/newstore2016.css?v=Lv_hriLyrQ5z&l=english
                                                                                                                                                                                                                                      Preview:..body.v6.promoannounce {....}....body.v6.promoannounce .page_content_container {...background-image: none;...background: -webkit-linear-gradient( top, rgba( 0, 0, 0, 1 ) 555px, rgba( 27, 40, 56, 1 ) 1317px);..background: linear-gradient( to bottom, rgba( 0, 0, 0, 1 ) 555px, rgba( 27, 40, 56, 1 ) 1317px);..background-repeat: no-repeat;...background-color: rgba( 27, 40, 56, 1 );....}.....page_header_bg {.. position: absolute;.. height: 400px;.. width: 100%;.. background-color: #66c0f4;...background-image: url( 'https://cdn.akamai.steamstatic.com/store/promo/newstore2016/header_background.jpg' );...background-repeat: repeat-x;..}.....page_content.announce {.. height: auto;..}....#title_text {.. left: 0px;.. top: 90px;.. z-index: 1;..}....#title_desc {.. top: 210px;.. z-index: 1;.....font-family: "Motiva Sans", Sans-serif;....font-weight: 300; /* light */.......color: #fff;..}....#callouts {.. position: relative;.. height: 3723px;.... background: url
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):388712
                                                                                                                                                                                                                                      Entropy (8bit):7.989297983255615
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:ggHgboo1us8FyWYjT+OlebnBzHsuAg97FZEvryUqLUyN6QhkC7OhhWWiMGRMmzvE:gYl3FQja9nFMux97fEDyUqoyN6M7EhWM
                                                                                                                                                                                                                                      MD5:B7D018E049DCF572FC0E70C102DB1E2B
                                                                                                                                                                                                                                      SHA1:7351874707C08B51D57D8E3EE852C1C25B26373E
                                                                                                                                                                                                                                      SHA-256:172EC9BC095CB9E920081EC6B642B1D5448477F9B0F3C66B586C9A1503F2D310
                                                                                                                                                                                                                                      SHA-512:DF9334DB2A4F25ABFB629D1CE083BC4579323E714C0E7884CB1E3BCD6CD4F8598E7F657151089C62303CD67E84966B9E2685F503495808AB1B5293729E2A6529
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2504654921742028872/2DF23B0A4D8166FF13AC8F96C526E95C3E7EA72F/?imw=1920&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......8...."..........8........................................................................v.w..{BqI.R6e..}..].c.|.o..{..{8.%^.!..5.fI.*$yp.e.`.t.V.C..o".-..,D..@.y..>s.c8...l'.&..{........^Zl5..............."..l.d..(vU......-...W....Z/.....-.a.....V....-...#...H.h.*....r....vN.6G.T.9a].~..{.v.MH....P6,.K..1K.e!.Q.>.......-.s..ZsP..K.........T..1...yT..........l.I1... ..j`..*[".q.q...C.^.....@.4\.......o.....e...Z%J.%...u..c.-1BQ..(5...~.{.`..l.7...0...i...%...@N.@.:.i.z.%..6..<<.Ufu.%.a...).......kX.#.4V..:l.(RKB..4......YP.y%......!.Xea..F..kr.N..},..v<n.$.-..9..d...bX...O..T...#dq..d.5...F.X....W...I..Rr.W..Nr.....2..g..afD.%...f...g.!.[y.i.<........\.%*.....V.....A..SJ.)....D.>...m.4....2.0..S...Saq...I.W....K...v.n...o....g.r..i...!.nU...2.... ....5..M......``rXi_...X!Mf.....J......(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1819), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):89316
                                                                                                                                                                                                                                      Entropy (8bit):5.660692146381461
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:ONnJeaPWZxrmucwoMf1abY1oB2n70HupuF8P+WaVgDYqiaiiP1rNUEsANnMxafTx:ytlDKHUnweoQk
                                                                                                                                                                                                                                      MD5:70D168FD2358727EE4DC089670B4430C
                                                                                                                                                                                                                                      SHA1:7608A16C5A93D0CB7DB2B2F0DE77B5E1FF07BD17
                                                                                                                                                                                                                                      SHA-256:BFC9BFA0C591D7665BBB9CE469612255D7279029D32246BFFEFD1F8AE5C589F6
                                                                                                                                                                                                                                      SHA-512:A4C247509116C2B127C6FD1DCF66B1231FACA39EE1A5FF2B4BD401C949B9B56D2098C9FB54BD993E6ABA218A31F0A4C46B9E59F5C33F87B789F5736CB68A16F9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/css/shared_global.css?v=cNFo_SNYcn7k&l=english
                                                                                                                                                                                                                                      Preview::root {.../* System greys */...--gpSystemLightestGrey: #DCDEDF;...--gpSystemLighterGrey: #B8BCBF;...--gpSystemLightGrey: #8B929A;...--gpSystemGrey: #67707B;...--gpSystemDarkGrey: #3D4450;...--gpSystemDarkerGrey: #23262E;...--gpSystemDarkestGrey: #0E141B;...../* Store blue greys */...--gpStoreLightestGrey: #CCD8E3;...--gpStoreLighterGrey: #A7BACC;...--gpStoreLightGrey: #7C8EA3;...--gpStoreGrey: #4e697d;...--gpStoreDarkGrey: #2A475E;...--gpStoreDarkerGrey: #1B2838;...--gpStoreDarkestGrey: #000F18;...../* Gradients */...--gpGradient-StoreBackground: linear-gradient(180deg, var(--gpStoreDarkGrey) 0%, var(--gpStoreDarkerGrey) 80%);...--gpGradient-LibraryBackground: radial-gradient(farthest-corner at 40px 40px,#3D4450 0%, #23262E 80%);...../* Colours */...--gpColor-Blue: #1A9FFF;...--gpColor-BlueHi: #00BBFF;...--gpColor-Green: #5ba32b;...--gpColor-GreenHi: #59BF40;...--gpColor-Orange: #E35E1C;...--gpColor-Red: #D94126;...--gpColor-RedHi: #EE563B;...--gpColor-DustyBlue: #417a9b;...--gpColor-L
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16087
                                                                                                                                                                                                                                      Entropy (8bit):4.969826359236833
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
                                                                                                                                                                                                                                      MD5:72938851E7C2EF7B63299EBA0C6752CB
                                                                                                                                                                                                                                      SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
                                                                                                                                                                                                                                      SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
                                                                                                                                                                                                                                      SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
                                                                                                                                                                                                                                      Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 128 x 128
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):414926
                                                                                                                                                                                                                                      Entropy (8bit):7.906140676399561
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:ywU7N+kNQp7DDyaj+bOqCTlV9qwfRbHiKLuP/sc45:ackSp7DXj+8YgHiL345
                                                                                                                                                                                                                                      MD5:ADE8DAB53E3B0BEE2F80BAD9EAFC14BD
                                                                                                                                                                                                                                      SHA1:3DA76CFAB2FF8E9477BCE507DAA7C968768C7E12
                                                                                                                                                                                                                                      SHA-256:1728413D3DC7074A4F4F1E07DF22E0B17E498BEB24C06DE59A04E28D7F4C6A22
                                                                                                                                                                                                                                      SHA-512:E9BB70A1AB7873FF9F94353444BA51CF908B4731248FB3A462B30E80F8CA8FCCF21486B9053607AFC5BBB415D8D123151E3BC9B277BCE749CB593705E0842661
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2448359926401413630/8FFEF3820E798A21BB71FDCE770F0F30C3598244/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                      Preview:GIF89a................. .!".. !$%#&)&)*''*)+-*)'%/0-01.+.2.1334278626:;<;876=AD<CKCDDBFKEIMLS[JWfT[dYah\frYhwghkckteq}ks|kv.my.l|.r{.s}.u..{..t..z..}..}..~..{..{..t................................KLL[cl......896v..u..k..e..t..tol...5;C...Zs.JNSSSTVX[?@>mqu...fw.59<[^b...wvyg..ccc:>B%&)VXg.. ...m..Y..d..k.....Yv.z..m..x..~..s.....[..n....z...d....y...dt.Wj.[\\cnz;GV].. ..Mcyl.....ORo?P]SV[s..-3;c_]U..w..0.-IHGQOP...'+3AA>Wy.S[.S]j.yvijvm........uw.t..DKSu..xv.hx.IZvjg.ELYJQWt..........uk.k..7ALLg.hi.Yh.qn.S..g..Sr.(%.]...........d..t..sl.d].Mv.18H.....A>AO..S..5<Ix..d]l.......v..hw.b..Z..M}.[.....lu..#).....i..83,y......x....s............._..{.{..\..........wkzn........=MeN.....r....S..O.....Mw.}.................[.........z.z.n_............!..NETSCAPE2.0.....!..ImageMagick.gamma=0.454545.!.......,...............H......$\H......Hq.../j.... .n.Y.$.(...a.....c..I3..8M...qe.@..Y..N.G....(Q.P.*.ht..LSFuZph.?.f..U.V.h.....[.g.......(]......r.".k.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):24657
                                                                                                                                                                                                                                      Entropy (8bit):5.319718503552118
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:aUXvnJo2dacv5Wc4gOV+n0Xmz85JX1c/jc0NL+lMF2KDnXhOMucpqWqGil/wSwf3:aU/nq2dd4gmLWqGil/wS20m
                                                                                                                                                                                                                                      MD5:A52BC800AB6E9DF5A05A5153EEA29FFB
                                                                                                                                                                                                                                      SHA1:8661643FCBC7498DD7317D100EC62D1C1C6886FF
                                                                                                                                                                                                                                      SHA-256:57CFAF9B92C98541F769090CD0229A30013CEA7CFAFC18519CA654BFAE29E14E
                                                                                                                                                                                                                                      SHA-512:1BCACD0EC7C3D633D6296FFF3325802D6352805F0D2CF1EEA39237424229ECFFAD6CB2AEE4248E28B1ECA02FF0646B58240851A246BBCF0AA1083830D5D9081E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english
                                                                                                                                                                                                                                      Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5768
                                                                                                                                                                                                                                      Entropy (8bit):7.916066559118789
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:R+NZiY9ICrZHtN/VcwpFTNjBjQ/a7pHNeguacFkYQfvnh5CRGcHBE3SXM:+Z1rltNK8TNtgaptixOV6QMBqS8
                                                                                                                                                                                                                                      MD5:7EF002C965965A05BB01426F25AB426C
                                                                                                                                                                                                                                      SHA1:F3A843024CB1F333D211B8330C9BBBB3083E1975
                                                                                                                                                                                                                                      SHA-256:0D5DCFE39EAD772650946D4A08CC559BBBD956CFA7C543CCB4971094F2AD7C3B
                                                                                                                                                                                                                                      SHA-512:4BDF0E8466F20CE0FC3394DD0619FA2FA848FCDB0EE59937412B0F98A915DD90C62DCA24AF007A83D341856C903335E7420ED885B10D7DF58AAF9BFBF1C2C69D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/252490/21aac0b6e20e1ba12f635e7deb730e32a51afbd5/capsule_231x87.jpg?t=1727957298
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W..............................................[..........................!..1.AQa.."q........Vtu.....#%&25Bbes....$(367CETdr....4FRU.....................................?........................1.!AQ..q..2STar....."345......#BD.$Rc............?..)w....p......r.....V..9X...`....p.+.xW.r....}/..g=......@: .6...x."92.A.RT./t....:!...Y..@$...4:....0.q..8......)v..".......}.I.o..D!..s.....!\IXq...w.9XW.r.....W..\..z..L...N....W....}/.......[.SW.<;.h.....#..nx.a&b....A.L..d.....13x...,.d...L.8...u+M.]..s.kp...\;......(`..m.6..0\.M...n..._{.J....;.....+Q-.[@..kM=0Z.C..K..w.7....`vD.`vT..d......h11.XR_0...{.zs.........;.C...E.A7.n.Jp.5.m/i`.....]....j:......|.G..O...G............>O.....b?...?j..?'.....>s...Cd}.s.......~.|..9.?...d.K........~..?^s.....#N.MM..p0....5.6.n....jF.Wk.k.8x.|..S....v......lHmv.S
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19780), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19945
                                                                                                                                                                                                                                      Entropy (8bit):5.342485948501352
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+odYV4zoDTHwyd4U+EslgeEcDwq11C37aeTXsXAt1CzgqKcnrXvFOLc1FMOVnGz:4SYwyuZ1DemVXm1Czzrf0Lc1FMOVnO
                                                                                                                                                                                                                                      MD5:DC43944D86292C768C3F53D184FB5DC1
                                                                                                                                                                                                                                      SHA1:ADF4FB82F00BCB6A3C0751836CB01D90AB118F71
                                                                                                                                                                                                                                      SHA-256:59C4793678AC21E41F611D11CA8B8120DDAD4890AF4830FB924EC59128D8D198
                                                                                                                                                                                                                                      SHA-512:1DBE05E4070E2A5B48F9BD5DE2092AF39AEB335941D4448297AF366C1A12E7C0EC335DFF8CB4039476CA9ED6D808536E3AB6601F1CD20B4A5C986C6344C2F1CC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9230800";(()=>{"use strict";var e,a,n,s,c,d={},b={};function o(e){var a=b[e];if(void 0!==a)return a.exports;var n=b[e]={id:e,loaded:!1,exports:{}};return d[e].call(n.exports,n,n.exports,o),n.loaded=!0,n.exports}o.m=d,o.amdO={},e=[],o.O=(a,n,s,c)=>{if(!n){var d=1/0;for(i=0;i<e.length;i++){for(var[n,s,c]=e[i],b=!0,r=0;r<n.length;r++)(!1&c||d>=c)&&Object.keys(o.O).every((e=>o.O[e](n[r])))?n.splice(r--,1):(b=!1,c<d&&(d=c));if(b){e.splice(i--,1);var f=s();void 0!==f&&(a=f)}}return a}c=c||0;for(var i=e.length;i>0&&e[i-1][2]>c;i--)e[i]=e[i-1];e[i]=[n,s,c]},o.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return o.d(a,{a}),a},n=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,o.t=function(e,s){if(1&s&&(e=this(e)),8&s)return e;if("object"==typeof e&&e){if(4&s&&e.__esModule)return e;if(16&s&&"function"==
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14026
                                                                                                                                                                                                                                      Entropy (8bit):7.947381692216522
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:/wTwyq+9hBAA1MWlXG5Wt24vcyyireTz2S+HVb:R+zmAeWlXGN46i6Pf6Vb
                                                                                                                                                                                                                                      MD5:E8ACE67B89BD7D7ED3F6F9D7CC7BBEE5
                                                                                                                                                                                                                                      SHA1:D0FE96C8068430E99D186D643B4B5B42796572B1
                                                                                                                                                                                                                                      SHA-256:CEF6072C444FCD131BFD9D47DC45D5269D8A56F471463157F68F98861B3D38DD
                                                                                                                                                                                                                                      SHA-512:A5DB5087B698C1935C34968F9991DDF47F728DE4A647CEA6B4667377DFD56C4D2CFABF8185583547B7010F3D31692E7EA743D90258720408B8C21D7559B848BD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1790600/capsule_231x87.jpg?t=1728020101
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W..............................................@..........................!.1.."A.Qa.#2q.....BR..$3Cb...cr......................................:.........................!1.AQa."q.2........BR...#b...34............?...qAk$ ..9.....c G.z..*LX.Dy^[......7.BA.R.....kQ.&I..A....2.*.....(.........:...EI^... '..>..o..+;.....Z.x.@.....d@....A....S7.j..2*K/...=].9....F..>..k....(K)aIm..AiS..W%*)...$g.3......0.*tc...9.4BL...i..*.Uz.n.1t..5..Ik.M..3.-,-.mBR..;.r... .. .*C.%..-NI.....IW+Q........?.3.....oi.#.-..zr.....x...`....$....E.R.h+.h.7.0.X.A.....4......x.9<}N.m......+.5...Cl...u-.$t+*.}x............ix).#.....Hm)...q.....!..hb...G.4....$.'...P......?.6..r.w...}.E^...:.R.9g..s....9+...mm-...p..3.t0w.^.j..IAVbB. d.............`qM...B..R...A)9.P).LzUY.......kQ$...X&3.....R.#...p2{...R....&.M`..xYJ
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2646
                                                                                                                                                                                                                                      Entropy (8bit):5.186625633836425
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:y3/p1p6iBbbjR3+Muik5kSR3+MuikywR3+MuiktStR3+MuikFXR3+MuikRCR3+Mm:ip1p6eUMuotMuYjMuvFMuboMu3dMuIw9
                                                                                                                                                                                                                                      MD5:45CDA1A73836131DD3614C2C3854CA4D
                                                                                                                                                                                                                                      SHA1:8C5F6023535CB883463E83170430B31EE72B5176
                                                                                                                                                                                                                                      SHA-256:218BEDD2A2817DFDE5F3A900B6204C7E378E1B747FF98AE89AEDFF2391E4429C
                                                                                                                                                                                                                                      SHA-512:EFA13E0D107CB9915BB8AB250B417880F08E255FF2D6457306FEF6A6FF0DEE0FC2F0FCA15738B71CE1AACCD3B2556B677881BEF4A6CB182D696B583F10E78559
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=english
                                                                                                                                                                                                                                      Preview:/*.. Font: ..Motiva Sans.. URL: ..http://www.youworkforthem.com/product.php?sku=T2982.. Foundry: .Niramekko.. Foundry: .http://www.youworkforthem.com/designer/293/niramekko.. Copyright:.Copyright 2011 by Rodrigo Saiani. All rights reserved... Version: .1.0.. Created:.August 09, 2012.. License: .http://www.youworkforthem.com/font-license.. License: .The WebFont(s) listed in this document must follow the YouWorkForThem..... WebFont license rules. All other parties are strictly restricted..... from using the WebFonts(s) listed without a purchased license...... All details above must always remain unaltered and visible in your CSS... */....@font-face {...font-family: 'Motiva Sans';...src: url('https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015') format('truetype');...font-weight: normal;...font-style: normal;..}....@font-face {...font-family: 'Motiva Sans';...src: url('https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.01
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (56380), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):56545
                                                                                                                                                                                                                                      Entropy (8bit):5.169230175095419
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:jQ8CV/Z/VV7Z507qPY98uvX00+bDqTxIn:jkt7TQq88uv7T2n
                                                                                                                                                                                                                                      MD5:1AE327B0AC981154BC5DB89B7559FD07
                                                                                                                                                                                                                                      SHA1:DC22AB4B626F98C1426BEB66E7724882214EC411
                                                                                                                                                                                                                                      SHA-256:162048186CC782459B762A834B08EA5D0CC17453EEA41BDCCE65FA0AA5FD2634
                                                                                                                                                                                                                                      SHA-512:93BEDCB6C7050F252B15BC520A8781819D3040AF0C5C02860819FDB8311C3841D25C774807085380BC120EFF97A35C7D56EBDE32DD45D85481422C4FDFE27A88
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9536],{65731:(e,t,i)=>{i.d(t,{Ap:()=>tt,CC:()=>be,Yc:()=>G,Yw:()=>j,_X:()=>oe,cL:()=>Ce,gi:()=>te,q7:()=>Xe});var n=i(90626);function r(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,n)}return i}function s(e){for(var t=1;t<arguments.length;t++){var i=null!=arguments[t]?arguments[t]:{};t%2?r(Object(i),!0).forEach((function(t){c(e,t,i[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(i,t))}))}return e}function a(e,t){if(!(e instanceof t))throw new TypeErro
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):113340
                                                                                                                                                                                                                                      Entropy (8bit):7.987140387748844
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:g6cZ4ay3KRqGrow1qJHHfedNXha5BIjdtuBAz2bFIWThDBzFVKVsePcEH4/eEr4X:o4/3IUlfkXh3kSWpJK6ePcu4mEr33Ut
                                                                                                                                                                                                                                      MD5:681AD3A7B7F044DDE7729056C6BC0ABA
                                                                                                                                                                                                                                      SHA1:FA8BB63411721665E4F2CBA748E0D99545E0EECE
                                                                                                                                                                                                                                      SHA-256:13CE3F64CC1C76801FC783C27F70279A4353182086D26D04639A397C80F8104F
                                                                                                                                                                                                                                      SHA-512:C6F5F7AA2BECA934F7469FAFBA29B65A2145F9E08E6886B69958E74CDA6B9D9AFB96EEEBC9618592F9ED857F7121C0FDB1FD92AA5A82B591436E07F0FEEAED56
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8......................................................................C.'.2j..c.N.m....VFL..sgh.....qtHcj.&.>.]/..eY.?.&.....L;....[..].<vN...d.7..b...;>...i.G.&..-i.z.....V..v...g......./2..]k.<R.S.v...2H..Ar.....]x}...E.\.+q=...y.I...]..t.X... .!b}.....'j.e..qMV.s.7.F.....|).........j.uY.KS.{*mSo.#....A....B...S.P..v6D.CZ.r.`..(.Ox=?..(..WW=$..n_....[.dJ....".A.^s....a.'..Q|IibG..S.O.y[....G..a*}....d.E.......J.i..Mr...L. r.V.)`z=..nkM\.b....U....}z.U...}.zA7...i....;I..=:...u..-.,L@N..3..@..s!...e.g.P...6N..qVa4ju.]C'.L...`.1.`..6.s..&.........`....[.g...?.D.J.Z...H..].?e.-(..Z....7.l'<..1A.`....L.of.'.(SJv.r...4..!>$a..S.G0(..N.-~...2..-..x.b.V..a.Q-N......q.<.v.f.fM..C{.CW.......|G).H1Q.<......96....g.......tX+goA.+...f..WYB..9eb....3....%.tK...T.V.'.o.D._...g.>.3....*v.S
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65369), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):156754
                                                                                                                                                                                                                                      Entropy (8bit):5.459417522851153
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:sAMCa0+IZgVis4Fu7FO/MtMXpSOjhlRe9VSugUktHif7bJASv5WsMW4VJtaJB+lk:sFHIBZTM7910lz+4cCbR/h3VEZ
                                                                                                                                                                                                                                      MD5:5BFDFF8D5A5943B770408C9098278F1E
                                                                                                                                                                                                                                      SHA1:2C301378B639D9FFA7FEEA50EC1465B1EEF757E5
                                                                                                                                                                                                                                      SHA-256:074FB6CA8669D7A28FC95065E00C86FCDAF5E9403E53D55C8B334F2892D1DE13
                                                                                                                                                                                                                                      SHA-512:E3939C633CFF8BF30DFDEEFF49DB8FE7B8010F2DC157C38CDE6ABFEC05BFA1447E47D6832EB9A8F196C5892B2479BB2CC7A9AC3E8B6013CC55B6E2329AEEE1C0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~69438e232.js?contenthash=854c19a24bdcbebf46af
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9774],{99312:e=>{e.exports={DragTarget:"_2sUvh2ZpsDAw1xNqgRBELg",DragOnTopOfMe:"_1mvpIyLL0-Pd4QMIoRXHtu",DescriptionCtn:"_3DQEBNkYGY3hyLFAjhtq7V",EventEditorLinkInput:"_25nbuIEmk-BBWxsSvWGG1n",DefaultEditor:"NENu2K19GJmLf1Asga-WF",ImportHTMLCtn:"_3sVZHF23hli8ijIwtMs8oU",ImportHTMLTextArea:"DHbRFUDVAeXGluFH-smoE",ImportHTMLConvertButtons:"lnyZaHhcGtBzDU0SMlFd1",ImportHTMLCheckBoxLine:"_3R3FNRLSeiOwBgELGjSPbz",OptionRow:"_2Y3MLEmGvWMI8BoNZgCllJ",TextEditorToolBarContainer:"_2bOpQtX5QAuQxfGhEJ_iYg",EmoteOuter:"_1x3UOXJkizqKhkssRfFjSS",YouTubeInput:"_3WXTC22teDkm8BMc01ZTLA",YouTubePreviewInsertOption:"_6ocliVvrdQxHPu-upv6-s",DropDownScroll:"P0-tbY3743fHY8SAzfF6b",InsertSpeakerCtn:"_2f-6Yv5h7xjUcZCrepnQhg",TitleGroup:"_1ddLhT39tQNuR4ljq6Nfg5",AssociateRowCtn:"_2H
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10261
                                                                                                                                                                                                                                      Entropy (8bit):7.9505235022874485
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:vFAg6Y7B9gkHHHeUbFdJjj1vD6fN0MSHVTFAr3e5hvn1DzEV3E3:vFAg60mGjdnWlHSHVRArW5nCE3
                                                                                                                                                                                                                                      MD5:A35A8018D852521370A1F26BCE97EB70
                                                                                                                                                                                                                                      SHA1:9DDFA9DF59EABFD8F7FD9DB7AEB462AA1735721F
                                                                                                                                                                                                                                      SHA-256:168AD3F493E42DDB04FB095DA18C893E953C800E4B574D07014A4BFFA5039459
                                                                                                                                                                                                                                      SHA-512:9A9AD0B91BB07E17352C62A571E1A30E4931F293494F41071288D3EF89AA2C53C26F998AD29F6DBA85660045774E9102462F4377258487097062F133141D1F0C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W...............................................E............................!1A.."..2Qa#Bq..R...4.......$%3Dcdsv..................................>........................!1..AQaq."R..2Bb......#Sr...3......C............?.....Ks.j.%.h\..(AP...:.9..H....h31....&I..:...{K..e$..........*....;j.[.JF.T....5_].CU......}...z.~z........%.U5..g..[...h......#_\.B!..B....!......4!..]H*.I.3g...%.*eO_]V\.kQ3..jAJ.....:z.n.E...Z ..A+.L.}.(..4.h..Q.HH.......yt.n....7.M.w....:._.`..%s....._yik.....F.m.....+...W..R..5.....Q.21}.!....I|=6.W5.y.#.j.T...j...Rp>.....8....2.^;u..-..k..f..G.i.p5.,3[..[....r......>\.V5mMU..GP..V....*1VP.l7.|.Q.=u...R{L...n....{3].#..#[y.mJ.+>..Wn....pU..D;.y..P~...u......h..KZ...c..8.;.*.s......]U$.M.%..N...JaWR.."...EU.;...T...DV.u.A..\.Z.....sF.. Wfk.v;8....d...K.;.i.n....Z..T.5
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (4915), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):60295
                                                                                                                                                                                                                                      Entropy (8bit):5.095282727836826
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:cpSSrmkPu8GNcrtLK+K+NTDQkwzalRe/2HMToynEmdB214oIT1RsgqyKaxXkUwuy:uWeoBy+M
                                                                                                                                                                                                                                      MD5:F78A65F4A4580ABF12E8BA76A531A291
                                                                                                                                                                                                                                      SHA1:1AF821019116CC2DC1270AC2DC18B2707AEEB7BE
                                                                                                                                                                                                                                      SHA-256:899B026A247B472E14D74500D445539813AA0E8170384D86B92EE5B6B6847F62
                                                                                                                                                                                                                                      SHA-512:C6A228D307B3FE2B49AE1FD8164DFBD6A4AAA0E2FE3518427FA3451EF74C025DEB4B1D3EE3974A51CCD45088EEEDEFE776AB7E81E5E896D6BC62E1780045B80E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamcommunity.com/apps/allcontenthome?l=english&browsefilter=trend&appHubSubSection=10&forceanon=1
                                                                                                                                                                                                                                      Preview:<div id="page1">...<div data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="apphub_Card modalContentLink interactable" style="display: none" data-modal-content-url="https://steamcommunity.com/id/Dzarmer/recommended/2458560/" data-modal-content-sizetofit="false">...<div class="apphub_CardContentMain">....<div class="apphub_UserReviewCardContent">.....<div class="found_helpful">......510 people found this review helpful<br>4 people found this review funny....<div class="review_award_aggregated tooltip" data-tooltip-html="&lt;div class=&quot;review_award_ctn_hover&quot;&gt;....&lt;div class=&quot;review_award&quot; data-reaction=&quot;6&quot; data-reactioncount=&quot;22&quot;&gt;.......&lt;img class=&quot;review_award_icon tooltip&quot; src=&quot;https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/6.png?v=5&quot;/&gt;.......&lt;span class=&quot;review_award_count &quot;&gt;22&lt;/span&gt;......&lt;/div&gt;..........&lt;div class=&quot;r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 20 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3165
                                                                                                                                                                                                                                      Entropy (8bit):7.879919395756701
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ESDZ/I09Da01l+gmkyTt6Hk8nTCM0sgKY:ESDS0tKg9E05TCMT5Y
                                                                                                                                                                                                                                      MD5:CE63FEED83B392122CD64741DB3BF0DC
                                                                                                                                                                                                                                      SHA1:42689A478C0E735944292078CB2DF96773B87ED0
                                                                                                                                                                                                                                      SHA-256:429202B39FDFCCB2C8B0EDDCE3209FB48036B4BA9A168025CAEAD8959C864E4D
                                                                                                                                                                                                                                      SHA-512:B2A39B59B7E58A44D4947B6EF7F17AA862C95F2CEB99FFE2A404E2EE8A31B636788451AC19F92F9BF48CF67357AE75D9FF6253481618D27474C8CA48D1BF68E4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............[.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (455), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):457
                                                                                                                                                                                                                                      Entropy (8bit):5.021186977081009
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:wYlF7wX2ZXfXqr9MzLTUdDp7TJoTaT+YTQjkTbj:w8F8eP6xMzLYd17iWCYf/j
                                                                                                                                                                                                                                      MD5:1FC0E266E0C35F24BF232E1015CA7064
                                                                                                                                                                                                                                      SHA1:DCFA89F38D3BAC32A02F28C662CFA4F4855EC8B7
                                                                                                                                                                                                                                      SHA-256:C5527D218AB87FB08C01DBDB65039651A55BE1BF70FB19AEF70930C2E81C7698
                                                                                                                                                                                                                                      SHA-512:4C2B68BDC493ACF2C12C1B0341C6DD56ECCA718AAF766B1350E63751BD036EFF8B97D15304C200FF17AA03ECE4BA137A4244256853893180F771A1467612F9B5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(typeof LocalizationManifestReady != 'undefined' ? LocalizationManifestReady : (function(){ if ( !window.g_rgPendingLocManifests ) window.g_rgPendingLocManifests = []; window.g_rgPendingLocManifests.push( arguments ); }))( 'loyaltyrewards', 'manifest', {"RewardsReaction_1":"Deep Thoughts","RewardsReaction_2":"Heartwarming","RewardsReaction_3":"Hilarious","RewardsReaction_4":"Hot Take","RewardsReaction_5":"Poetry","RewardsReaction_6":"Extra Helpful"});..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1602
                                                                                                                                                                                                                                      Entropy (8bit):5.090937448322199
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:2phdSDVwSyV9jC61sNcNLpfL4K1ysXFQTuQY1oFsES1tcX35EENXmlq+rULXBXeO:VD5O1C8t7LPD7QY11tc5XYULxH
                                                                                                                                                                                                                                      MD5:5A05314A52936F75B57ECB183893C5F3
                                                                                                                                                                                                                                      SHA1:D0F9EA81C17DD7733D976191913D8B09567B5D5F
                                                                                                                                                                                                                                      SHA-256:748685B44B44E8D502326B55F4CF49FB86866F37F244935B457DC0C85E1E4DD2
                                                                                                                                                                                                                                      SHA-512:63B039EFF5B1DD111B71A5217F40E7E39B3DE98A99C8B31756C67134BAFF9CF7B6A4D088B7FF950C12E62BB8F441CDDB6E4567CF8148847C9CD86930AEE22A39
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..document.addEventListener( "DOMContentLoaded", InitRefresh );....function InitRefresh()..{...if ( typeof window.g_wapit === 'string' || typeof window.g_wapitExpiry === 'number' )...{....try....{.....var expiry;.......if ( typeof window.g_wapit === 'string' ).....{......var body = JSON.parse( atob( window.g_wapit.split( '.' )[1] ) );......if ( typeof body.exp === 'number' )......{.......expiry = body.exp;......}.....}.....else.....{......expiry = window.g_wapitExpiry;.....}..........var offset = Math.floor( Math.random() * 600 ) + 1800;.....var timeout = ( expiry - offset ) * 1000 - Date.now();........window.setTimeout( AutoRefresh, timeout );....}....catch ( err ) {}...}..}....function AutoRefresh()..{....if ( window.g_wapitRefreshEnabled )....Refresh();..}....function Refresh( onRefreshed )..{......$J.ajax( {....type: 'POST',....url: 'https://login.steampowered.com/jwt/ajaxrefresh',....data: { redir: window.location.href },....crossDomain: true,....xhrFields: { withCredentials: true
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2213
                                                                                                                                                                                                                                      Entropy (8bit):4.859929051286054
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:rHU4mVNJoFtEWNBhEsNNrEeMdCoqM6VNc0NrWNtylpw6NihRd9Nydcg3SWNO95gm:rHRi6lK8PiTbu93C
                                                                                                                                                                                                                                      MD5:4FD1E1B49F3598980DC2B260B66A89C0
                                                                                                                                                                                                                                      SHA1:818B65159E35AB980DE9C00F24C0BEEAC7E3FDF8
                                                                                                                                                                                                                                      SHA-256:83D8195AEC4990C3EC59DE990B2F0E703FF31054ACDD73B1637254A7716BD5F6
                                                                                                                                                                                                                                      SHA-512:BCAD622E210374A8FDE4D29565407EBD221390C467C560E04E74C31764533939A8C485994B7B8B27F647CAD07ED59204B92C224FE97699B47CC0754526BF03FD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..$J( document ).ready(...function( )...{....console.log('ready');......function elFadeIn(selected_el)....{.....var windowHeight = $J( window ).height();.....$J( selected_el ).each(......function()......{.......var thisPos = $J( this ).offset().top;.......var topOfWindow = $J( window ).scrollTop();.........if ( topOfWindow + windowHeight - 200 > thisPos ).......{........$J( this ).find( 'img:not(.visible)' ).each(.........function(idx, img).........{..........$J(img).addClass('visible');.........}........);.......}......}.....);....}......var $slick_slider = $J( '#about_steam_features_grid' );......var settings = {.....centerMode: true,.....centerPadding: '10vw',.....slidesToShow: 1,.....dots: true,.....arrows: false,.....infinite: true....}......if ( $J( window ).width() < 750 )....{.....$slick_slider.slick( settings ).on(......'setPosition',......function ( event, slick )......{.......slick.$slides.css( 'height', slick.$slideTrack.height() + 'px ');......}.....);....}......$J( window
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3208
                                                                                                                                                                                                                                      Entropy (8bit):7.513425698289387
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:3FHwXprWPLjhl4TRpiPvZmjkzpB0IdmXgl7gpx2DgG1LyZtngoA/3zlSMilKNhGa:3u5CPxl9hUQipx2k3ZtgoC3sMnNhOQ
                                                                                                                                                                                                                                      MD5:928E54C4C9683D8DD32867EE992D73C4
                                                                                                                                                                                                                                      SHA1:83B3252952E1E8C98DEB5E6EB64E150C594DD97B
                                                                                                                                                                                                                                      SHA-256:0C4D1B66CBED8C0BA7BFE1D047409E80B99684794BA66E9556503890EAE17F2D
                                                                                                                                                                                                                                      SHA-512:C15C4090AA376F1DB432B300A265BA504BCB5884F5FD312CEB662E9CEFA921E5D606D332601F4D593F04DCA33EB9FA22BC5110632406DE232A0EB38A1872B488
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a . ..........,,,aaa999PPP............555...............!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......Iia....bK.$.F...R.A.T.,..2S.*05//.m.p!z...0...;$.0C....I*!.HC(A@.o...!39T5.\.8)....`..d..wxG=Y..g...wHb..v.A=.0.V\.\.;........;...H.........0..t%.Hs..rY<H..........b..Z.b.OEg:...GY]..=.A.OQ.s....\b.h.9.=sg...c..e....*...f.7D..!.......,.... . ......IiY...YF5..F..R..Tb.G.J....L..d...&.Ymx...... \...@........ ....1..&R....H..4.1Q..|V..%.z.v...#j0....l.Gg{0~..<.<..[.[.h.x..G...y.........[.0....G.....P.z...h...kz..i....y....h|z.h.G..V.......\h..[........&.+..W.7.8...!..!.......,.... . ......I)1....1G5d].(..R..T2..jL.{..< .[.5.M....0..)... L...I...m..E..`....p..U....^f.%..^.......u.;..zz.}0.X....S0.ew.y.k<..%..O.......z..{....|......%......F.i.1.0......Y.....8.x.....z..@....<...............8..Y<......8.\.P.$...!......!.......,.... . ......I.....g.EU... .R.a.TB.....p>'...e..$.."...\.#E1C.n.....~...J.,..,Aa.....Uw^4.I%P....u.Q.33.{0..i1T
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1073
                                                                                                                                                                                                                                      Entropy (8bit):7.284503847821189
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:B7XkYWNp7LAlfgMjRK6gtzr1w/GnxoLtK5q:xk1u9jEt1w/c6Aq
                                                                                                                                                                                                                                      MD5:3D5B6F260EFA1B28DEF4DAD47EC5E65A
                                                                                                                                                                                                                                      SHA1:E5A7E335AAB5D8268499DCDAC24B5C0AAFC652F5
                                                                                                                                                                                                                                      SHA-256:0DC46A7990973CE5C652469C131F620721CC4E791266A596B2548FF4CFFB800B
                                                                                                                                                                                                                                      SHA-512:86F1BD61CAAB14AF5F39C672E0C8CC60B6318E9EF0B58CFCF52A18029DCB8396EE08BC74A86311D883713CA3E1F87C6FE5ABCF04FE94E858D37FDCD6213791C9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/e5a7e335aab5d8268499dcdac24b5c0aafc652f5.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................*........................!..."1A.a%2BQbq................................+.......................!.1..AQ."q..a.................?..{M-...hS.(.)@.'.....$....Tzn.Z...l!.!!E...I#[.a...9..~.,..0<...YS..a.{u..vK....%..L.O.'.1...J....N. ....q....V..uZ...I......|.L.B#.P.K..V..........M\..s.....)...N..H..L.e..l1....L...c.x.N.[...!C.........*...J..?......qie.......G.5c2.f1....cN.r:......%.{)|.O...G.."....y..u.... .ai..+..o..e.Sih..g.*u..}q...y+.^......uM6....$w.....K-..bR{..R.....+'W9>|....u)C...[..d..s.X.HPp$...p{;.9...6..3..].. T.F5...A=...!i+L..........P.RO.......T.b.s.[3.....<.e...'2+....q.....a.A.>........2..P.3.Fj?.........z.>.?s$..-/...........)......I..|.4GMr...I=7.....a...-..[..21...K3..Wp.P..tt7.ik..'...N....2j.A.4.:..:...R.NV....|.......c._.kl.T.W
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19235
                                                                                                                                                                                                                                      Entropy (8bit):7.957580167190862
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:sywULw/r2h+VcvnvRoE6lrbTxBDWAQpT1l2cVMgi0RThwIvy24nZaa+:sQLwjtVcf5R2rbTfIphYQTh9JiZh+
                                                                                                                                                                                                                                      MD5:DF1E0D6C1B12D5F98085A54727A4D18C
                                                                                                                                                                                                                                      SHA1:BEE3E05383962A53139C23A8BC80D2C0DF0814BF
                                                                                                                                                                                                                                      SHA-256:42BF04F60674CB129695F743652E656A1C3A6C868970A376DA7C2D219D5E2E27
                                                                                                                                                                                                                                      SHA-512:CD03A2A40BEF2EBE8ED6FD2190849D719EA1455DC2185767B52DC0CEDE87E52A4BCC55BDEABF608E89F843A049C00963CFA9BE9D1223812A8B40569414E82D02
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h...."........................................D......................!.1AQ.aq......"......2BR......#br.Sc....3........................................................!1QA.a............?..d.!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!..!...|.,...j.O.s.0\.'...L.P...Bo._.......E...S1..<.g.....]..y.._..&....^./...h8....|.8.)../._.c.!z..$../.E.h..I..J.Q...i~..(..&|.4.........4.......3.a.~_..m(8...............:..%..4.)y}.b./...W...K..y./]......~....U....)u.J&....RiL.B....8~)_.?......r......4...B..~..?.......y8..U.......^./....J....5..{9.NW...Jf<z........o.?.S...s.........^...../.^...*l..M...X.V(.bi~..4..".=...~.....\.g..4.......^...N..T..>.gW.*....K..x./f>.'.i_.?.UM.?
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4602
                                                                                                                                                                                                                                      Entropy (8bit):7.890642924300299
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:cU8iPHsmyoG0H1A6UyDZ124AfgXHgjAm28PQg4iZzrxA1:Ia9O0HhP2Tm8PQ1iZztA1
                                                                                                                                                                                                                                      MD5:189B7C3A03D9EFFC442589A12003CE13
                                                                                                                                                                                                                                      SHA1:D1868DF52F8F62ADC90FE9119C551CEA5F41C427
                                                                                                                                                                                                                                      SHA-256:C5C3F8F32E557779923461FFBD16CE1664C843F140C14421FDF16CDD85B2EA2C
                                                                                                                                                                                                                                      SHA-512:C4901175650BD1A0348DDA777A7A00E82E42C0FC5A1BEE02777FAD2BE8948FD58ACF8AA1631195565EA1C397353C70B01E3B2C938B58E9157C9487C7B8835154
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2039605628954386715/2DAB5E3AFEBD6DAD603E396A4F1ECE1B52AE4DF4/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                      Preview:......JFIF.....%.%.................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................j.+.$-QJs....@.Lw.....;...NMFF|..3.....:2VH.....`...h.;.<...J.}y......X:9.r;Z}...f./..h@w<...N2........0q;?.......]l$...qe|...^..."te....K#.0.f........55^k?c9S..yE."....uA)E.;..7.0h.8.>.5UOHi.dX..P[...CZ..S.'..mR>[...I../.U*..G0b.D.o|..H\C,..N... ..)..AsQ......dg.C3.6'!.)...S%yQ..t....gK.P;V..r..a...3.K....U.k..v.. ......s& Rm%....w%~E>.?/..B.KW..WB.M.:..m.p.d....*................................ !..01A...........RA.4. i...q...$) .(..2.4.e...?..V>Ej......JA........<.H..NZd...L.o..!.D...Vo.W.C...v.Q....n~+.f6..6.u..&x3... ..'......gc..65B.^.D.>#.U.....m.I/....'...+u.+d..F.>..J......z&....%~.H.m9...~})<.'..5.[..?..*:..F...ux......RR..,=v)....&)(....&\......i.L..r..........K..6c,.Q.1..*b..U;F,...[..+?.~;.[+....?..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1061
                                                                                                                                                                                                                                      Entropy (8bit):5.154768131794796
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:oWtuUOmEVzOFGYtnhz9DWk3bDyriTCe80FjSnLTI:l3OrJOFftnhhDrburiTCe80ALc
                                                                                                                                                                                                                                      MD5:F3E47094B94F2C739AE92E94E02B2342
                                                                                                                                                                                                                                      SHA1:E07450AD97FF09260A22ABB390F5CF0B26686BD6
                                                                                                                                                                                                                                      SHA-256:9498CACA93FF401DDE3955BE1578BE5B90689DF24ACCF8D11DF329AC43705885
                                                                                                                                                                                                                                      SHA-512:04942A0B306333197FAA822D0ACBA6A2AA6FFA82B2067862FE118214A18D114E7C15F0693E0B476CF776653AA77E20872C86DD82A65FBE67807287676071B528
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..var bSearching = false;..var gSearchField_Apps = null;..var gSearchField_Players = null;..var gGameSelector = null;..var timeout = null;....function InitGameHubSearch()..{...gGameSelector = new CGameSelector( $('appHubsSearchText'), $('game_select_suggestions_ctn'), $('game_select_suggestions'), OnSelectGame );..}....function OnSelectGame( GameSelector, rgAppData )..{...$( 'appHubsSearchText' ).value = rgAppData.name;...top.location.href = 'https://steamcommunity.com/app/' + rgAppData.appid;..}....function OnCommunityHomeLoad()..{...CheckForMoreContent();...ScrollToLast();..}....function InitSearchFields()..{...gSearchField_Apps = new SearchFieldWithText( 'appHubsSearchText', "Search for products", ShowAppSuggestions, null );...gSearchField_Players = new SearchFieldWithText( 'SearchPlayers', "Search for friends", null, null );...InitGameHubSearch();..}....function DoneSearchingForApps()..{...bSearching = false;...document.body.style.cursor = 'default';..}....function ShowAppSuggestio
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1094
                                                                                                                                                                                                                                      Entropy (8bit):7.324339192198179
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:3F/nkkNnzrVpFDzf1hE94XM7TNhDmQ7j2MInP0nfu9xa2yBpK2vkFLfR1SUPuNhN:BnT9DD1hErnfmnpXXG651SUPuNhLmF6
                                                                                                                                                                                                                                      MD5:F189D0E37D8B5ACD1D21C77584391B15
                                                                                                                                                                                                                                      SHA1:FEE714E126944CEB4DF6CE88F5610DFCC6523953
                                                                                                                                                                                                                                      SHA-256:1DE97CB2B7BE7AA3CB7F50AB82F775CEF5543EAC8C0941A1AD39F1C204BB6F5E
                                                                                                                                                                                                                                      SHA-512:3E567AA4CBC804B4DD4401E571CEE110284FF48B05FE3870CD4392B7139111015DFA9DAB405F0F749A23DA0A78481F7D54094E189D2E445E705CF9764CDC1DEB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................+...........................!1..Aa"$2BQq................................../.........................!1A.Qq....a....".#2.............?..W...t..UU .Z`......P...).G...g.S..|..r.!.r..b..gM\..\R......C.S...c..r.>!?...;.{.d."..n...........??[.8m.F...9.q......D.A.R.iXpZ4b......1q.......#1P...K....%.....f..s..;..... ...P..ZR.#_h..-.....]..T...%.........2..x.g...<....B.r..v[6..5.0~.%q..5.S..#m.e...'.46....H...\-.Zt....X..;.U0.1N....bgR.1..j.?.........u....D..............H....S.......mm..:.-Z..!Vt.@]..G.~...`....zs..:c.n.<.V..t..Pi\q..q..?.5M.....e.E.W....5JJ....WP.I?Z....i.6..P$lze..6X.Z..CK."..:d...HL.2...k.$B.....e.#f...$.....t#....9.nt.....6KR..%.y...#N. v...d...*.jxm$..v\..J.w...x"bI/..i.b...W$.....p8A*~g......+..$lq....;m.O..6b...|.1'.....*.F.z..8..K...[.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):21794
                                                                                                                                                                                                                                      Entropy (8bit):7.96293732897981
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:5Ox7sT4pdILLMH+H2R/NDaJMXqrXMnKNZ8nCtxdj4jxKa1JzToxZyhs9OEo6jzJm:5es0ULLMH+HGQJM67MSZ8CtvM9LhB6jA
                                                                                                                                                                                                                                      MD5:1AD06DAF8171B7DA6FC905A0A11108FD
                                                                                                                                                                                                                                      SHA1:49D0542D59EFABCE0B25A051824807C1FA71C039
                                                                                                                                                                                                                                      SHA-256:902189F3F9091FFA1700D1668B3571597D70CE4474F0B7100419FF5DE21A8875
                                                                                                                                                                                                                                      SHA-512:6C33C735487484B13CF61A52263B4A932E769BEAEB56D8ED49207BA71B158A53EAF74F464A244592C09BAEED6E002A64CC50C01753215D52728474E22CC8DDBD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img.youtube.com/vi/eI-II5iP0zU/0.jpg
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h....".........................................K.........................!1.AQa.."q..2BR....#br...S.......3C...$cs..t.................................6........................!.1AQ.aq."R.....2#r...3Bb..4............?....B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!....Wp.<.z.......V.. .BS.+.I@$..Py....@"....%.._>....}....H.!.......86C...#.....8.!.=..........P....#../_Aw....$.Lh..]..gt..%(].w.Lw.?.6.5.R...'.8.O.;..Z...YD.+VwSH.,}P.SQ.<G=.rN.V..N....3.>.....c..H......i1...[..A...+%].....I..$..8...8i.I...-.......Z....\U....\-}..a.......)/`...P.j.2....*G..=.[._.:.).Z-..+K`}&..w6.RG....E...u..T....X.O.Z:l..E.$+.:*..*Y..~......?...R..e...>B...-....O....[_.g....N.}...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):909
                                                                                                                                                                                                                                      Entropy (8bit):5.227289567410614
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:TMHdw95i/nzVc/KYf3UWbMHDunZkALoTR/WPRnRgXsOvOPfrQfUL3hYcQfF3V+nF:2dC5A6LfEljekJ/U6O3rQrbOzUq
                                                                                                                                                                                                                                      MD5:EB6A8F3B1987EF551C5CBA0E3C8A31BC
                                                                                                                                                                                                                                      SHA1:24FB244648E743743EFB551D6E5E4E110C6B9172
                                                                                                                                                                                                                                      SHA-256:8DE1B771193EC086420605FE46A27D394C858BCE7FAB5B99945E0B0BA0BE7355
                                                                                                                                                                                                                                      SHA-512:AC2CD0F8F4F6179AD9A69A89AA703099F64727B5944B533916CB2E79D9445024A3201954BCD5CC597F04F79EBAB4347009153BD1AD75CACAD8E7F945EB552D7E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M15,3.3c3.2,0,6.2,1.2,8.4,3.5c2.2,2.2,3.5,5.2,3.5,8.4s-1.2,6.2-3.5,8.4c-2.2,2.2-5.2,3.5-8.4,3.5...s-6.2-1.2-8.4-3.5c-2.2-2.2-3.5-5.2-3.5-8.4s1.2-6.2,3.5-8.4C8.8,4.6,11.8,3.3,15,3.3 M15,1.6C7.5,1.6,1.4,7.7,1.4,15.2...S7.5,28.8,15,28.8c7.5,0,13.6-6.1,13.6-13.6S22.5,1.6,15,1.6L15,1.6z M21,20.3c0.6,0,1.2-0.3,1.5-0.9c0.5-0.8,0.2-1.9-0.6-2.3...l-5.1-2.9V6.7C16.7,5.8,15.9,5,15,5c-0.9,0-1.7,0.8-1.7,1.7v8.5c0,0.6,0.3,1.2,0.9,1.5l6,3.4C20.4,20.3,20.7,20.3,21,20.3L21,20.3z".../>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):28719
                                                                                                                                                                                                                                      Entropy (8bit):5.265553436277292
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:QnRrc//f/+C5chJfBhDIVy0uPESfT2TJhcuzoayyDfzqE4kI:EpX
                                                                                                                                                                                                                                      MD5:AD690CFFEC111EA564439FC9753E3E02
                                                                                                                                                                                                                                      SHA1:0DEDCB5082C16D2D0BD7234037F1866D034667A5
                                                                                                                                                                                                                                      SHA-256:AA65D06CBEB6A3DEF9175F4DD2C78F27980C69C730DD16904E7DB47056B948AF
                                                                                                                                                                                                                                      SHA-512:8E16FFAE9E5C558EF7F444DAED8255CD1F5EB9A0A9A36EB2D73643C094F33689B24D8B614BC803AD609414BC3E9290FBAA138A9E2A6C48CFED5D2F6767B49DBB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/css/apphub.css?v=rWkM_-wRHqVk&l=english
                                                                                                                                                                                                                                      Preview:..body..{.. background: #1b2838;.. color: #acb2b8;..}....center..{....}../* admin */...apphub_NormallyHiddenBanner..{...max-width: 918px;...margin: 0px auto;...margin-top: 10px;...padding: 15px;...background-color: #3a3a3a;...border: 1px solid #529cde;...font-size: 1.125em;...color: #ffffff;...text-align: left;....}..../* header */...apphub_HeaderTop..{...position: relative;...margin: 0 auto;...text-align: left;...padding-top: 12px;..}.........apphub_background..{...background-position: center top;...background-attachment: fixed;...background-repeat: no-repeat;...background-size: cover;..}.......apphub_HeaderTop.workshop..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshop_header.png?v=3');..}...BasicUI.gpnav_active .apphub_HeaderTop.workshop..{...background-image: none;..}.....apphub_HeaderStandardTop..{...position: relative;...margin: 0px auto;...text-align: left;...padding-top: 7px;...min-height: 46px;...background-image:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5665
                                                                                                                                                                                                                                      Entropy (8bit):7.651469705011815
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:h5AXUdhxqj27TrjsappNYBL6LBp0CYKJBnXWifTEdwhizC8SDqnKoOHx9qs:3oUMa3EEp+LQprJBnXWio3e8a4Kogx9Z
                                                                                                                                                                                                                                      MD5:3A9FCC3D5C19C66EF55B2D453E5B7B27
                                                                                                                                                                                                                                      SHA1:F1B6027AA5B20632BBACE64801DBEEBFB2512990
                                                                                                                                                                                                                                      SHA-256:DD5D7C575A37CFDAE96C222338A2F78E13909E550E990C42166E264F83986CFB
                                                                                                                                                                                                                                      SHA-512:577E0533F7F5E4E44BC4409721601C88605B54B5F48127078329913005AA8E7A6AF0764D7F04DFAC5CBE6BD0637B6658C37932396AA424C09B6EC56F1A9829E1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2465248424993986554/E726A10C71C876368381B0E71C022E1344F93D94/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                      Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................".................................................................................u.$~..1.s2L.4..bJ..d.L.`J. c}._..k.Q..1.U..ge..M:)..f...5.....T.6.A0,..,5..c....../R.M..O....cV.A&..Z.c.....,I.Qht.Y.W........p....=.y{:{y<j.....{P.^.z...l...G...>..uq.B.].........e.]-..J.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9132), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):31404
                                                                                                                                                                                                                                      Entropy (8bit):5.7906288335847815
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:vTWND97/zVcAa0xgUn6Ic6evzNq8Xm/raFIzpfcguyP46werACE6/0cXiHXp2:rk1aPIcD32eFIiA/VC2
                                                                                                                                                                                                                                      MD5:15B8307640FCCED1A496AB1B7F5E23B6
                                                                                                                                                                                                                                      SHA1:4E49DAE9911C1811C898090DB86DD740CABF9B73
                                                                                                                                                                                                                                      SHA-256:15F844AA3CABB3CACBE337478888B037A4E0D8967949F12FCF7FCE25ED160E40
                                                                                                                                                                                                                                      SHA-512:AD72B9A568565ADC020AAA02C197F8CBE1192BB418E80328A6C19D706F774B9EA44592469E08A968817D66108448FD9F8597634CF3A2ECE3ED029FFB7587247D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/css/applications/community/chunk~d2dd7ecf6.css?contenthash=60c352e8d534fddd2005
                                                                                                                                                                                                                                      Preview:............_2or51Nzh1oEwvdNjKQ1XsS{text-align:center;width:180px;display:inline-block;position:relative;max-height:168px;overflow:hidden;padding:4px}._34WcpEIVKr8Z72GaesGoR4{position:relative;height:100px;width:100%;background-size:contain;background-position:center center;background-repeat:no-repeat;-webkit-user-drag:element}._3IizOeZqT1lZaoPEmdVxG{position:absolute;top:0;left:0;width:100%;height:100%;object-fit:cover}._3_vYFjDjTuDvhsL10XO9BU{text-overflow:ellipsis;word-break:break-all;word-wrap:break-word;white-space:normal;font-size:12px}._1X95b1CVvEsEa5dfoR5Pfv{color:#fff;padding:24px;text-align:center;display:block;width:100%}._-7Alg3skQ6oFTYIpKTHsI{color:red}._3lBJMYeg4_hihNl0QTX1Qi{font-weight:bold;color:green}._2MUWDtjaZWaMDdJaQr4o5a{cursor:pointer}._2MUWDtjaZWaMDdJaQr4o5a ._3M02zvAfoMwX5XlzlvFkc3,._2MUWDtjaZWaMDdJaQr4o5a ._1RN-YKVciU9zYHOYX6OV0,._2MUWDtjaZWaMDdJaQr4o5a ._1X87fLS_CT0g2Vu5-fClUZ,._2MUWDtjaZWaMDdJaQr4o5a ._2EHZ15YQSAK_T5SCxVobtG,._2MUWDtjaZWaMDdJaQr4o5a ._3FFrtt
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65359), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):229676
                                                                                                                                                                                                                                      Entropy (8bit):4.888862389098577
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:21KGFqJBTdK1xwtyNAmi0i2/vJk8xa8F0:JdKsSJi2/vJJF0
                                                                                                                                                                                                                                      MD5:7349A6171F17875BF21274E413B445DD
                                                                                                                                                                                                                                      SHA1:6F424C8D1C1457D21CCF619F857F3A8DFB4C93FA
                                                                                                                                                                                                                                      SHA-256:CC9DB412C4A699F101CE328A874CE2BE8CAA65B4D65309F71E43EC7F07A9EC33
                                                                                                                                                                                                                                      SHA-512:B23A177B6B4663569B603610E0A4A4B6A75DD1A89928B5D67ECE14BCAB4E5070A948CB198407BEB36E4B47BC9C8449A83E2288CC1CA0A6792D2663B1D19E7BFB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/main_english-json.js?contenthash=57d05ea87ba9248eee59
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5052],{67519:e=>{e.exports=JSON.parse('{"language":"english","Hello_Friend":"Hello, %1$s! Glad to meet you!","AgeGate_Content":"Content posted in this community","AgeGate_MayContain_2":"may contain %1$s or %2$s","AgeGate_MayContain_4":"may contain %1$s, %2$s, %3$s or %4$s","AgeGate_Violence":"Strong Violence","AgeGate_Gore":"Gore","AgeGate_Sex":"Sexual Content","AgeGate_Nudity":"Nudity","AgeGate_Generic1":"may not be appropriate for all ages,","AgeGate_Generic2":" or may not be appropriate for viewing at work.","AgeGate_DontWarnMe":"Don\'t warn me again for %1$s","AgeGate_Reason":"Your preferences are configured to warn you when images may be sensitive.","AgeGate_Edit":"Edit Preferences","AgeGate_LoadingPreferences":"Loading Your Preferences","C
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansLight4.015;Plau;MotivaSa
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):122660
                                                                                                                                                                                                                                      Entropy (8bit):6.047516179670634
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:XnN/O/ceJkGwg/MOAibD2hPfX4HYhDhudcvObkSafj9:9/O/ceJkGwg/MOAib6nX44NhIWOb8fh
                                                                                                                                                                                                                                      MD5:D45F521DBA72B19A4096691A165B1990
                                                                                                                                                                                                                                      SHA1:2A08728FBB9229ACCCBF907EFDF4091F9B9A232F
                                                                                                                                                                                                                                      SHA-256:6B7A3177485C193A2E80BE6269B6B12880E695A8B4349F49FCCF87F9205BADCC
                                                                                                                                                                                                                                      SHA-512:9262847972A50F0CF8FC4225C6E9A72DBF2C55CCBCC2A098B7F1A5BD9EA87502F3C495A0431373A3C20961439D2DAE4AF1B1DA5B9FADE670D7FCAED486831D8C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.015
                                                                                                                                                                                                                                      Preview:........... DSIG............GDEF...4...,...@GPOS..n)...l..ujGSUB.d....v.....OS/2t.....|...`cmap.d..........cvt F).....d....fpgm.6!....,....gasp.......\....glyf...d...l....head...A...$...6hhea...+...\...$hmtxv.x.........loca..g....h....maxp........... name.\....0....post............prep.......D...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1667), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19096
                                                                                                                                                                                                                                      Entropy (8bit):5.511243287409715
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:fwtVMAjYb2JalUNlpczHK7giHiEiN/mDP+pPIOw6GNNZhweP8/F:fmS6FJJNzczHK79Hix/mP+pPIOwlNzi
                                                                                                                                                                                                                                      MD5:B0720870CCC27DF5FA6D1669CC098251
                                                                                                                                                                                                                                      SHA1:8800FA19F2ECA67BBDD0CDE15AC5E300F0240382
                                                                                                                                                                                                                                      SHA-256:ED913AA6F584D262BE7EAE0F789E88BCFD93BBADDD59A37A3FE39D6EE96880D5
                                                                                                                                                                                                                                      SHA-512:3FD6FAA7AC0206821BDD7A9B0171FAB593B16442CC8CB660E4CB3731ACF1547462D9213FDB40144676A33424AA4F2FA71563B66F6B66B9F985B176AF379F4DD9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&l=english
                                                                                                                                                                                                                                      Preview:...responsive_page_frame {...position: relative;..}....body.movescrolltocontent .responsive_page_frame {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;...overflow: auto;..}....body.overflow_hidden,..body.overflow_hidden .responsive_page_frame {...overflow: hidden;...position: relative;..}....html.responsive {...height: 100%;..}....html.responsive body {...min-height: 100%;...height: auto;...position: relative;..}....html.responsive body.movescrolltocontent {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;..}.....responsive_page_content {..}.....partner_events .responsive_page_content {.. height: 100vh;..}.....responsive_page_menu_ctn {...display: none;...position: fixed;...top: 0;...bottom: 0;...overflow: hidden;.....background: black;.....z-index: 30;...width: 280px;..}.....responsive_page_frame:not(.in_menu_drag) .responsive_page_menu_ctn {...transition: left 0.5s, right 0.5s;..}.....responsive_page_menu_ctn.mainmenu {...left: -280px;..}.....resp
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):5775
                                                                                                                                                                                                                                      Entropy (8bit):7.916188612691413
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:kloFbonReL0+eupShIBH1ELReTGDN49tNUVgw6hm/1TxuIfHfjyfGA3en3CI:TFb4eL0+e6Ss6NBDNaYVE8/HfmZI
                                                                                                                                                                                                                                      MD5:0BA7C2B1B4B8253D36D1F6BB843E0EA5
                                                                                                                                                                                                                                      SHA1:7FE1851C3A11EF9B33DF861F32A3D78FB38F25D9
                                                                                                                                                                                                                                      SHA-256:93A2869F10F630AEF9EE92CBA06F8B4EF0F25F1A43193AFB445B368A7E205687
                                                                                                                                                                                                                                      SHA-512:B024E0B2679EB2B0F85C47F731ECA29ACBD75EE1B068DB4E9E7D320683B4FA05D11F9BC07E0E99847284850AC78255BFA79E85CC6D146025E99BC55934A0589B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2344520/capsule_231x87.jpg?t=1728077751
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W..............................................7..........................!1..AQa"q.#2...B...R...3....................................8.......................!.1."AQaq........2...B..Rr..s..............?...KB$..b..r.....0........0. .....A........ \D.+%..(d.x...!..0.@....&.......G}Z..h..@...-...M..iA9M...X..E)w.......B. .]HAP)Z?.....'...2....lT... .^.. D.C%..l...Q..L..D..(t...`.C...)!r^..$....B..`n..bl....S....R.D..,.r......*.P.$....ka...,.-F.fl:i..(..+o.._..A.2Y.Bo....a..5....t0M.q..B./.2i....d.r.....I...6.R....yN..{2..i.B....Z....G..!.. .hh)...xT.M...)..Kx.H..@.d.eE.L..K8.iY...^0.1.......dYp......<*.rU.|..m..B.R.F[..$Xn#....W..*]..........H.ZMV%)4.q...5.y&.%..a-S..3. .-...@........x.X.\Y.,qt.~^o....=.....9(.S.J.QW..].v..=0..fe...{..i`.*X.Rt.....x....g....v?O..=.......7.+._+.\..J..-..%.2.:.&.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8120
                                                                                                                                                                                                                                      Entropy (8bit):7.9405308982948055
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:6xT5n2jZX7NV2CbaZnuSihLJ8cUgi4BpyC0nPa:WT5niWO1hV8pgiRPa
                                                                                                                                                                                                                                      MD5:81DC7D630381BBDFBAB58650BB20FED4
                                                                                                                                                                                                                                      SHA1:84538307988FE70D894099DED82B18D39D4A433E
                                                                                                                                                                                                                                      SHA-256:DA765F99A299B43344F704955BF888A956455B4AA13FF285B2D9711107577F94
                                                                                                                                                                                                                                      SHA-512:AAFC6C5166964D7C8D9A671837EA2C19CB38F6B92A5D0A4B6E89E10DA39D6EBE4FE5A99F3EAC1CAD39484838AB6777F363944BCFD166906566DDC53866050891
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2502403121933512535/27E654AED163479D89D5DEBD1FA29D91AFD5D8E4/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7...................................................................Q.K_...M...Z.^d.....\.})'A...3....7H..<.*,..3.@.....(F(..l.e...F..E..v...Q&.U7K.1j4...M3.ww...P...,.e7-.f.Kk.>...,a..{..eZ8..bV.j.w/.K._.`s....o|.a..3.R...../.B.+.z..Y...UZ>..%lGM+..v..W..h...~........D....h..@..k..............pW..v.....7.,...SE.H,..Y.|....(..,...u {B.X%O...u..W.u.g.BY..J...TH..W...B.+..r.....x/V.F.Vg.5.:.E$.................5..Jc...[.3)b..........b..KUr.......@......0.nx...ZT....e.9{..].T.g..w..?.h2.#.w....9...............................!..1T.."2AVv..78BQWa#$%&..........6;....{...P!..5pJ`.....L`.b(@...:.q.....#..WD9.I.....e.F0._.).....x....]Q)...N..1.tgK.=._Q.[l4../.P........Z....,T%...DCN...<>I.$6......$x..cf.(.?..p]Hm....(@@4-.......#..gf...<.....G0.4.eU.K..w.{...R0v;..-..q.P..A..t.....!q..b.....6...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3065), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):44556
                                                                                                                                                                                                                                      Entropy (8bit):5.348453518175814
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:Gdpqme0Ih+3AAtEpA7Ir9TP0MadEXTBv++nIjBtPF5zfJkPVoEAdLTBv++nIjBtM:Gd8me0Ih+3AAtEpA7Ir9TP9XXTBv++no
                                                                                                                                                                                                                                      MD5:25C14602EC10AB9EEA6059EC8134CC81
                                                                                                                                                                                                                                      SHA1:699F5800F8C05A309273B23D3F31E91F729CC098
                                                                                                                                                                                                                                      SHA-256:6DA7413CD3CD36904F74E96EE07C2334B55C0E048838595CFC639965D7E54258
                                                                                                                                                                                                                                      SHA-512:9153D60A5795D55A76AE781ED72B536C762E86B070271B25C4BDF26E7A976946618130DC360E5910DCD554F03687C596D3E7993EBBADDBA4BB2B508CCA2FE2AB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamcommunity.com/?subsection=guides
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam Community</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.ste
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 20 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3165
                                                                                                                                                                                                                                      Entropy (8bit):7.879919395756701
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:ESDZ/I09Da01l+gmkyTt6Hk8nTCM0sgKY:ESDS0tKg9E05TCMT5Y
                                                                                                                                                                                                                                      MD5:CE63FEED83B392122CD64741DB3BF0DC
                                                                                                                                                                                                                                      SHA1:42689A478C0E735944292078CB2DF96773B87ED0
                                                                                                                                                                                                                                      SHA-256:429202B39FDFCCB2C8B0EDDCE3209FB48036B4BA9A168025CAEAD8959C864E4D
                                                                                                                                                                                                                                      SHA-512:B2A39B59B7E58A44D4947B6EF7F17AA862C95F2CEB99FFE2A404E2EE8A31B636788451AC19F92F9BF48CF67357AE75D9FF6253481618D27474C8CA48D1BF68E4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/speech_corner.png?v=1
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............[.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64904), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):171828
                                                                                                                                                                                                                                      Entropy (8bit):5.091681800836329
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:os4PKffp9FVf2HBeZTjxI1slCWW9sEbsgsfRc117tUCqU3A8yWiSgzgPMNSrf:os4PKfx/VhTjHlCNOEArfKrxRJS+D
                                                                                                                                                                                                                                      MD5:E40F4473774ABFB64DBB130B9A8C28C5
                                                                                                                                                                                                                                      SHA1:A81110958FE37CF62B66505C50AB64B8C4AEF5B0
                                                                                                                                                                                                                                      SHA-256:62C0892FCB75A5970AC213F333220014866F107829C4D0E2BA8653812401A348
                                                                                                                                                                                                                                      SHA-512:1DA8E7510BF40A06CFB363DCA037FD4DFF5DA3D484D5A273C6C31DAFBD8B7025FB8C8A434675A042B16A72E6650D01ACF1AA0FAF68B2C671E4950DEE576F2E96
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/sales_english-json.js?contenthash=ca9a1e883744b73bccf7
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9743],{78598:e=>{e.exports=JSON.parse('{"language":"english","Summer2022_hunt_Intro":"Greetings from the Future!","Summer2022_hunt_Intro_1":"I am Clorthax, a time-traveling trickster! I know what you.re thinking: \\"A professional trickster? This sounds like a trick!\\" That is a reasonable concern! But what I am about to tell you is not a trick, and to prove it, I will type it in all caps: THIS IS NOT A TRICK.","Summer2022_hunt_Intro_2":"Okay, it.s a trick. But only on the people of the future! You.re going to love this. Why? Because I have stolen the ten best games from the far future, then traveled across an ocean of time to sell them to you! Exclusively on Steam!","Summer2022_hunt_Intro_3":"Anyway, I can.t outright tell you the names
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16505
                                                                                                                                                                                                                                      Entropy (8bit):7.951342638062872
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Y9IaxPna2BZ+ftv4RQdstV2SD6Nzh7MbQkKy4GZirUs0MGw6sxtpai:Y9hFz4fVds/2SO1Ny7IrIMGw6q7
                                                                                                                                                                                                                                      MD5:7BD08E9630E9C60A5D6C72F46B6945D8
                                                                                                                                                                                                                                      SHA1:3309A46762DDF5EF9FFC015409EE7FF8804786AE
                                                                                                                                                                                                                                      SHA-256:8D8B3694B450752E14B2F376EBA29589B0C9C31512169BEB7E56310ACBBD0778
                                                                                                                                                                                                                                      SHA-512:8B718CBA1B1C66930EFCB061E0EEDD542A2C2FDDEC3E689733CEEEB3D8BC882CC014AB6D23AE1483C490AC38A5C35E6D3E3258B6E56B31EE7755BB7B6AD2496F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W..............................................A.........................!..1.A."Qa.#2q.B..$R....3b%&r....4Cc...................................:.......................!.1.AQ."aq.........2..B..#R..$br.............?.\..S*..%v.h.2}..Df....c.9t.....IA..e.....P`.?~q.z0/.Z...*..Z.TS..~..;.;.a[..Si..I.R.YU.K.`.;K(^9..I...ZWfsV~.#[.;...I..>....E.55.2.u..f...U...d...${..z.U.......j.R.5 .J... .d+....q,.m?.@IWL.x+..b...V..Dn).b.......i..K...W...AY..d*... .U.$......8..Z..._.{.%..7....>T..tu}..!.....y".h.P.Y.x.e.....{[......>."*f.... L..y.1.44......#bc.>......."...........:z..u5..#.50q......s..o.....h.\...)...=.......K$.B.....Fc@........)...iY+ .yS..:...$......(.[(.9c..!4^..,.##>FA.}.]...\..F..iv........}..L..=......P&.[.o.1_.D\...Z..g..+ZW.|.;.!....#*....Cj....V.....9~......*{#.^b ..I..'ig.B.n.lm..X..8'.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):39433
                                                                                                                                                                                                                                      Entropy (8bit):7.975731969660217
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ZWWyU2mFNGiTc55wErrc1qQLc2lTOL2+jcFg49+tw70tTUqF1XA:lxjI5aErOZQ2lifjcK4A9tTUqnXA
                                                                                                                                                                                                                                      MD5:AD88D11E304ED661E5E1262BD23BA01F
                                                                                                                                                                                                                                      SHA1:3D68403B24BBFB87F342B53C96C18A99BCD70086
                                                                                                                                                                                                                                      SHA-256:3D2CBC5FBDAA8254731960A61AF6F3D0CA5FC083667F64FAEC69E0BCDACBEEFE
                                                                                                                                                                                                                                      SHA-512:746B1E14C862C738C7A4EECC7FE10EA7A7C36B9DB01BECF7F50A758197A7F9FF6C86FF5796A95943FD98AC56BD5081EAFFD8A66AD45EF34F0BABC90843CE6CF1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2404448113706051418/6ED9CC5DEA44B68D2CE9D04B5A9DCD9608AC44DE/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................w..=..$...].A...c!...h..5.../......z.UA.a..!...c..b.2.*..F_m.S8j.O.Q.......j%..].Y....9......a..|*.h.Y..n..g.%...x..T_D.~0.fFf.@l....+....I^.lZ........b..k...c.....`.O=.....jM.j..f...........G.b..5..7I*.u....e..9...m.ij.C."..k..1 ..0>`"...y.G..=x.!Q......>.j3G........8.9<..|=3.r.9.*.n....d.@l~..M.h9s..r...;.A.JR`_.x{..O...&...c-..G.6T.R...M...c..p"I...7..#/.....\.t1...-..[{9.-.}I...39....z..l1..,T>D.8.Q.J.l..&......=f>>...../....#$.I).SQ.e'.An...>.=.......~T.|}..L5n>>..\&.u_(*....o$..q...'.. ..7q......s..W/....r.eM..<..8.4....G....%...K..&.r.6v:N..Z@.|.@|...zX.......B@...$.......MjmG.Tl~~TN..>~c......{..m..[y?+1....1.....F.]F^.]."9..9..._..l.......g..BYj..........cW...>.K.L...`.'....p. ..,......'"k..{...Mq.g.RQ8.4
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1209
                                                                                                                                                                                                                                      Entropy (8bit):7.438435894073504
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:BT7FKr4v32AyG/RhGRlSVCCp/nEEzn31BpNfF3:vg4v32m/IlaXp/nEE7lBplF3
                                                                                                                                                                                                                                      MD5:FEA292EDD12C88510EC5C5C4628B34B3
                                                                                                                                                                                                                                      SHA1:E5E6FEBD7DA8E5B029B541A2AEF7A7F711ECF7BE
                                                                                                                                                                                                                                      SHA-256:0F022FE48DE88287635ADC45E81D518139536FA73704A39E700C6FBD4377B08E
                                                                                                                                                                                                                                      SHA-512:0CC1311E3FB2BA2996A4FE829F35E2BDD5F296DC73196150F9B4AD4BD5AC97172959882A1F2EBAE72DC57476D316DA45550385D7BA6258DEE01D1B642750CF5A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ......................................./...........................!.."1.2A...BQRaq.................................0........................!A..1Qq..2a......"#3B.............?.......?.ho........F...M!`\.9.,d.J..[..lm........3H.K"b...,..M.A.'....k.S../.....q..s.....K......N..M.<.Q!....Zo.s..a._d..Jr..q7;...q..lm.G.x.2.07.PP.....3.....`.uVrri.@U.P.-.B......u.:...j.7RM..........f...E..9\cJR.KM...m@.N..c...n..........I.x....RO....o.?..EQ..$......r..91#..m.(Sa#.*E...w..uD..IR[..^`t..[..?.5.<.F.....E.]S..!.+.q..{..A....V..'...J] ..of...l4......B...d..Y(.&jh..FOo........2.;...U....mU4.!.E..DB..H...'KK.JJ....S....J..J...._8.g..jh....zr..h..f.w0r.W>bs...L3R.xjum.P.I....*n4.?....rU.R.qQ.-}>o..G.}Mn.^.;...U....T.n.s,4...c....'.......X....4m...^..$.....Z1,8&..kn%.J...@..7...6...YW.-..e..{./..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1032
                                                                                                                                                                                                                                      Entropy (8bit):5.185411735346805
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2dC5A6LfEljMo+WLgrhhMyVS/XMleFvjzhBa/:cGA+fEljMoPsMbM0c
                                                                                                                                                                                                                                      MD5:116677D9305F23100D373B7D4BE25DEB
                                                                                                                                                                                                                                      SHA1:8430EC3309C0157DA2EBC4246D7C2B4D5120CF4C
                                                                                                                                                                                                                                      SHA-256:54F3C1737D72FACEBD20D1A07ADA71BD2474CADE30353497FEE424172CB44E9D
                                                                                                                                                                                                                                      SHA-512:05729DB27F43CF728AC38F9776A35733DFF095961B94C825BC27FD7D9AE0015506D34E23A192AA6CCEDF52960B852A04485985465F31BA51B641E23B6C74991B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/icon-steammobile.svg
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M20.1,1H9.9C8,1,6.5,2.5,6.5,4.4v20.4c0,1.9,1.5,3.4,3.4,3.4h10.2c1.9,0,3.4-1.5,3.4-3.4V4.4...C23.5,2.5,22,1,20.1,1z M8.2,4.4c0-0.9,0.8-1.7,1.7-1.7h10.2c0.9,0,1.7,0.8,1.7,1.7v2.6H8.2V4.4z M8.2,7.8h13.6v12.8H8.2V7.8z... M21.8,24.8c0,0.9-0.8,1.7-1.7,1.7H9.9c-0.9,0-1.7-0.8-1.7-1.7v-3.4h13.6V24.8z M15,25.6c0.9,0,1.7-0.8,1.7-1.7s-0.8-1.7-1.7-1.7...s-1.7,0.8-1.7,1.7S14.1,25.6,15,25.6z M15,23.1c0.5,0,0.9,0.4,0.9,0.9c0,0.5-0.4,0.9-0.9,0.9s-0.9-0.4-0.9-0.9...C14.1,23.5,14.5,23.1,15,23.1z M17.1,4.8c0,0.2-0.2,0.4-0.4,0.4h-3.4c-0.2,0-0.4-0.2-0.4-0.4s0.2-0.4,0.4-0.4h3.4...C16.9,4.4
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1536
                                                                                                                                                                                                                                      Entropy (8bit):4.885324918426383
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2dC5A6LfEljJgXMsTQ2R4GPtuXDL5S5QbJzHomynoA/2slwNLrzy8OH:cGA+fElj87B4GkXDVSiblHomyL2slwd+
                                                                                                                                                                                                                                      MD5:D681F523EAAE5CD2368935891D03A802
                                                                                                                                                                                                                                      SHA1:995210025EE01F1C8EE8C5D06CE4FFA1E4AC64C0
                                                                                                                                                                                                                                      SHA-256:6FED568378A03B0F897F80CAB2ADB730DD37E62EE8417C784B9FF6C86FF7C97D
                                                                                                                                                                                                                                      SHA-512:3E51A11B6E4D4498C150E6DDB2321A5BF41DD47C1866EF7AEF5D5DBCC0FE4744E26E64090DF8AAEAB50609EF747659D21CFC8D292C8B1FEE04C7033D7D220858
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/icon-broadcasts.svg
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M25.1,6.4h-6.3c-0.2-0.5-0.6-1-1-1.4L20.8,2c0.2-0.2,0.2-0.4,0-0.6c-0.2-0.2-0.4-0.2-0.6,0l-3,3...c-0.6-0.4-1.4-0.6-2.2-0.6c-0.8,0-1.5,0.2-2.2,0.6l-3-3c-0.2-0.2-0.4-0.2-0.6,0C9.1,1.6,9.1,1.9,9.2,2L12.1,5...c-0.4,0.4-0.8,0.9-1,1.4H4.9C3,6.4,1.5,7.9,1.5,9.7v15.2c0,1.9,1.5,3.4,3.4,3.4h20.3c1.9,0,3.4-1.5,3.4-3.4V9.7...C28.5,7.9,27,6.4,25.1,6.4z M15,4.7c1.2,0,2.3,0.6,2.9,1.7h-5.8C12.7,5.3,13.8,4.7,15,4.7z M26.8,24.9c0,0.9-0.8,1.7-1.7,1.7H4.9...c-0.9,0-1.7-0.8-1.7-1.7V9.7c0-0.9,0.8-1.7,1.7-1.7h20.3c0.9,0,1.7,0.8,1.7,1.7V24.9z M20.9,10.6v13.5H5.7V10.6H20.9 M20.9,9.7H5.7...c-0.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansThin4.015;Plau;MotivaSan
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):118736
                                                                                                                                                                                                                                      Entropy (8bit):6.0569560995718
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:GAAAAAAAgsAAAYgIAAAAsAuErzzzz6mfzzVCA9zzzzzzdp/koLAGXImE98YfgNi9:kErZDE9BfgNiX9k3SDHewStfNwS0fj9
                                                                                                                                                                                                                                      MD5:CE6BDA6643B662A41B9FB570BDF72F83
                                                                                                                                                                                                                                      SHA1:87BCF1D2820B476AAEAEA91DC7F6DBEDD73C1CB8
                                                                                                                                                                                                                                      SHA-256:0ADF4D5EDBC82D28879FDFAAF7274BA05162FF8CBBDA816D69ED52F1DAE547F6
                                                                                                                                                                                                                                      SHA-512:8023DA9F9619D34D4E5F7C819A96356485F73FDDCB8ADB452F3CEEFA8C969C16CA78A8C8D02D8E7A213EB9C5BBE5C50745BA7602E0EE2FE36D2742FB3E979C86
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Thin.ttf?v=4.015
                                                                                                                                                                                                                                      Preview:........... DSIG............GDEF...4...,...@GPOS".j....l..j.GSUB.d....k.....OS/2t..........`cmap.d..........cvt E...........fpgm.6!.........gasp............glyf;9.........Thead.z.;.......6hhea...........$hmtxj4.w...8....locaij*V... ....maxp........... name............post.......|....prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):928
                                                                                                                                                                                                                                      Entropy (8bit):7.203363816699098
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Bglzw3FpxioqYOoUEtneSuS+1EVLeLdSD:/3FpxfOonteRS+1GSxI
                                                                                                                                                                                                                                      MD5:17536886D2F845C49F1CBBA9B71781D8
                                                                                                                                                                                                                                      SHA1:372A00F20AA4538622BBAD3DABC8768721C6F70C
                                                                                                                                                                                                                                      SHA-256:F713C9ABBFC65EDE6D5D64E4CF1FB1F14B3A92025FCE94FA87BC27C63850FBDE
                                                                                                                                                                                                                                      SHA-512:9670AFA3F4B9B4668FA1FFA15AE96F250E6BDC821A335120E9E437EAE6DDF816215C65A4AA665D0D65D2D01B4BA4259114E940EC40B81873C814A134AFC181FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/372a00f20aa4538622bbad3dabc8768721c6f70c.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................)..........................!..A1a.."2Qq...............................(.......................!.1A."2...#Qaq.............?...gk..)....P.%...O..{.Sg....OO..&../..U..Z.....v.......;..>$|...Q......j.c#:.!.}..Le9A..s1.d...Sl.i]N.M./..^nx2.~E.rE..N.{...K.w.e..Mg.....{f$!c.F...y.B.....\[......u....WJ)...............s......|H.B....B.m{..K.4q....v...g..+....c.3..H..{.B..T.".....,@.........Y.Nxg...?...}...m.55.*RY.....p%....o.`Vc.8.c..`kds...L./]:..mlT.q.,..R..%.2..$.....O$......>..v.%.........%........s.j.V0s...WO.....>B...6 ....}.68.sF\T..v..b..~....y...xNnr.+?....t..[p.Y....A..lv......?.q&^#....:.j..U.dv...,.g..7...:.gM.c.......'B.....fU..:'."\.*.E..IR....C<Z.d$.?.....(....-9b.T...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (888), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):41572
                                                                                                                                                                                                                                      Entropy (8bit):5.209912816682013
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:M/jaaG+ZfCEX2RfC31VRONJiTUp+PTifCx72JNPDHqfC3F+Bpf3a3fCrX2vIYhBY:M/jaaG+ZqEX2Rq31VRONJiTUp+PTiqxV
                                                                                                                                                                                                                                      MD5:7C068654BD971DDA426E31371545B3A7
                                                                                                                                                                                                                                      SHA1:460E54D02EA77CF58AA3E796CE7BFA76009DC4BD
                                                                                                                                                                                                                                      SHA-256:E3DD235DC2F34D9CE673B847A06DED8EE1A87FC67138D743713B481F22CC7A60
                                                                                                                                                                                                                                      SHA-512:06FF5E146A6636272E2CDACE3CA53F23AF2380A29F3437529152D1D1634C18758EECCEBC22A48073108E5D8DCB2081A39A93A67A1F27757EA43A8418D6383400
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamcommunity.com/apps/allcontenthome?l=english&browsefilter=trend&appHubSubSection=9&forceanon=1
                                                                                                                                                                                                                                      Preview:<div id="page1">...<div data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="apphub_Card interactable modalContentLink" style="display: none" data-modal-content-url="https://steamcommunity.com/sharedfiles/filedetails/?id=3344190234" data-modal-content-sizetofit="false" id="apphub_Card_3344190234">...<div class="apphub_CardContentClickable">......<div class="apphub_CardContentPreviewImageBorder">.....<div class="apphub_CardContentMain">......<div class="apphub_CardContentType guide">SILENT HILL 2: Guide</div>......<div class="apphub_CardContentGuideTitle">.......<img class="apphub_CardContentGuideImage" src="https://steamuserimages-a.akamaihd.net/ugc/2502403121933512535/27E654AED163479D89D5DEBD1FA29D91AFD5D8E4/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true">.......Silent Hill 2 Optimization &amp; Known Fixes....</div>......<div style="clear: left"></div>......<div class="apphub_CardContentGuideDesc">This guide will give you the
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):91429
                                                                                                                                                                                                                                      Entropy (8bit):5.314088694667635
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:imsvf3ZcGj0CqB26gdz5a70sfFo1KnVn6z4EBYfhlOPBr90w6ssOZrQSysmHN4j4:K046g+Dn6z4EBBlWN40
                                                                                                                                                                                                                                      MD5:7F3E92BF5B5B4B76446E6147D86C21AE
                                                                                                                                                                                                                                      SHA1:277260B15BB51C0E19B4B3D27ACC4E4E5F172069
                                                                                                                                                                                                                                      SHA-256:C19260B0FC51D2BC52D42E72DA83699701B5C5040460AA6BC13F4F0E6F5F9FF3
                                                                                                                                                                                                                                      SHA-512:47E9F75803C0D8B1EC169FC501A1768B4F11F38C54C435B1ACD2CF9BFA4707C78EF56B3868D50AA36D6975760A57843DD306829D92A04B36BB1AA94B506AEF79
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..function GetElemSNR( $Elem )..{...var snr = $Elem.data( 'snr' );...if ( typeof snr != 'undefined' )...{....return snr;...}.....// look for links with snr parameter...var links = $Elem.is( 'a' ) ? $Elem : $Elem.find( 'a' );...snr = null;...for ( var i = 0; i < links.length; ++i )...{....var link = links[i];....var navinfo = link.href.match( /[\?&]snr=([a-zA-Z0-9\-\_ ]+)/ );....if ( navinfo )....{.....snr = navinfo[1];.....break;....}...}.....$Elem.data( 'snr', snr );...return snr;..}....// given an array of impressions as strings, this will handle joining them all together into a singular string, but enforcing that it doesn't..// go above the cookie size limit which can otherwise cause users to become stuck since the page requests will start failing..function JoinImpressionsUpToLimit( rgImpressions )..{...//cookies generally can go up to 4k bytes, but we can have problems when we start getting that close, so cut it off earlier...var nRemainingLen = 3200;...var result = '';...for ( var
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):169399
                                                                                                                                                                                                                                      Entropy (8bit):4.976254040069433
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:CZXcWblD1ySId1u6p3JuZolKvI28mGY7NIj4WT0PjXsW0NKWzcEjpPrmcGKJ/jfT:ocWblASIdIv8tXYPjkrmgD8d3dI
                                                                                                                                                                                                                                      MD5:6A39E0B509FECB928D47B8A2643FED2A
                                                                                                                                                                                                                                      SHA1:F67FA6CB1D09963D10BA117D6553C8E7D5BC7863
                                                                                                                                                                                                                                      SHA-256:D8BDEA7FFF893DBDBEAF6C2AFFEC091A77483B9EC10E7958486BC3B6CC170C96
                                                                                                                                                                                                                                      SHA-512:B9B8C6D9AC4928686C5EA254AC8F765C4F3690F79E5B1CCAAFFC48D4BD47872B9CC5475C038F70D804740C81915FDFCE315EBE553B628D12F7CA1CC4467075D0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:../* Prototype JavaScript framework, version 1.7.. * (c) 2005-2010 Sam Stephenson.. *.. * Prototype is freely distributable under the terms of an MIT-style license... * For details, see the Prototype web site: http://www.prototypejs.org/.. *.. *--------------------------------------------------------------------------*/....var Prototype = {.... Version: '1.7',.... Browser: (function(){.. var ua = navigator.userAgent;.. var isOpera = Object.prototype.toString.call(window.opera) == '[object Opera]';.. return {.. IE: !!window.attachEvent && !isOpera,.. Opera: isOpera,.. WebKit: ua.indexOf('AppleWebKit/') > -1,.. Gecko: ua.indexOf('Gecko') > -1 && ua.indexOf('KHTML') === -1,.. MobileSafari: /Apple.*Mobile/.test(ua).. }.. })(),.... BrowserFeatures: {.. XPath: !!document.evaluate,.... SelectorsAPI: !!document.querySelector,.... ElementExtensions: (function() {.. var constructor = window.Element
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2557
                                                                                                                                                                                                                                      Entropy (8bit):4.948346901928461
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:cGA+fEjXUMEcKCNyuPqkZ1IRXJdJaCiC9tX3tGdfPNyFbap35r:a+fQXnEcYuitXJdJa1CHAdJr
                                                                                                                                                                                                                                      MD5:8351C9C5873C3975D9730ACE755A5EC9
                                                                                                                                                                                                                                      SHA1:66D9D4F9E3D73027ECF61972DE43657FFBC831EA
                                                                                                                                                                                                                                      SHA-256:18E6EE2ED3EA311B09C504798CCBB37FB9386840A9FCE138F0A03DFA3D5564DF
                                                                                                                                                                                                                                      SHA-512:F339E73C884A6A4B95913C7BF37C8ACB30FD9298D29F89EEDB36FC50B6EED196A3C3AE37EB910D38B89B387E988A08568E6E2C150513F83087B2BD81A766F0AB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store//about/logo_steam.svg
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 278 84" style="enable-background:new 0 0 278 84;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g>...<g>....<path class="st1" d="M41.8,0C19.7,0,1.7,17,0,38.5l22.5,9.3c1.9-1.3,4.2-2.1,6.7-2.1c0.2,0,0.4,0,0.7,0l10-14.5c0-0.1,0-0.1,0-0.2.....c0-8.7,7.1-15.8,15.8-15.8c8.7,0,15.8,7.1,15.8,15.8c0,8.7-7.1,15.8-15.8,15.8c-0.1,0-0.2,0-0.4,0L41,57.1c0,0.2,0,0.4,0,0.6.....c0,6.5-5.3,11.9-11.9,11.9c-5.7,0-10.5-4.1-11.6-9.5L1.4,53.3c5,17.6,21.1,30.5,40.3,30.5c23.1,0,41.9-18.8,41.9-41.9.....C83.7,18.8,64.9,0,41.8,0z"/>....<path class="st1" d="M26.3,63.6l-5.1-2.1c0.9,1.9,2.5,3.5,4.6,4.4c4.5,1.9,9.8-0.3,11.6-4.8c0.9-2.2,0.9-4.6,0-6.8.....c-0.9-2.2-2.6-3.9-4.8-4.8c-2.2-0.9-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3777
                                                                                                                                                                                                                                      Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                      MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                      SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                      SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                      SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):297223
                                                                                                                                                                                                                                      Entropy (8bit):5.378735639748129
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:kbQuFeEJSajFq4Gk4K0Zpr6v2glMbrn9NfJ:kgE8ajFcZpGv25bz9NR
                                                                                                                                                                                                                                      MD5:439C132B884AC50432A7ADA81F858164
                                                                                                                                                                                                                                      SHA1:C4F46D4752738B71247D79F6893F2F5465C13E64
                                                                                                                                                                                                                                      SHA-256:C5D5ACF46C349670888E2E290FC6D6D59DC05453670E37DE6B3C7ABD9180B08C
                                                                                                                                                                                                                                      SHA-512:AD0AF8B0C2A2A03CBE5E2B416AD4E0930F94FB499DBC25DA532BDCDC7D7A0165EF7EF63921C70BF2068CF003D659C32C855C05DFF5A7CFD4D98DB8AC238FE5DD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b1f9f17fd.js?contenthash=8d18d84791d390e31061
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9402],{83478:(e,t,r)=>{"use strict";var n,o=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},i=r(90626),a=(n=i)&&n.__esModule?n:{default:n};t.A=function(e){var t=e.fill,r=void 0===t?"currentColor":t,n=e.width,i=void 0===n?24:n,l=e.height,s=void 0===l?24:l,c=e.style,u=void 0===c?{}:c,d=function(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(r[n]=e[n]);return r}(e,["fill","width","height","style"]);return a.default.createElement("svg",o({viewBox:"0 0 24 24",style:o({fill:r,width:i,height:s},u)},d),a.default.createElement("path",{d:"M21,7L9,19L3.5,13.5L4.91,12.09L9,16.17L19.59,5.59L21,7Z"}))}},50283:(e,t,r)=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):173300
                                                                                                                                                                                                                                      Entropy (8bit):7.98018054565887
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:REhGAMRhGlRxH7mlgGPeVcGowbB9lxXiDulR3qIHI6iERPDk8MttNY6gjJQB:RyGAMRg3XGTGdB9lxSI3pHTo3fYtQB
                                                                                                                                                                                                                                      MD5:1579477C773E4F0B6A50A38C77CA8F79
                                                                                                                                                                                                                                      SHA1:85935125A7A22DD5EEF04DAE57D45E2C404A0E95
                                                                                                                                                                                                                                      SHA-256:A6760B66BD356A371E3C14C0913F0637FB92BEB19322B30A0283501542294CE1
                                                                                                                                                                                                                                      SHA-512:164110A4FB406396934B0D9324861EAD4AF428126280169A006CADE392F488B95A6C97A2D48CE17C5275FB75998CC79A921898B4CE89FAE5EDC781DC05301E0E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2504654921741265534/DFEDED308334FDDEDCE9732875CB51AE9F203969/?imw=1920&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......8...."..........8.......................................................................[..?mr<.../.._'.c.se.rh...\.Q.d......vGI....Y.T#.Uu.~,.$V..y...__.?.6|m>......_...?....y.>h.Z...<....B.. .$M39*3Vx..r.Z..b!.*f...$Z....X.....*..;..y. .s..{.t....M.f......b4..n5[....kU?=...-..@.9.<..ZlKlK.er..!..2e$...L<.,X..Q.F. ....%.%.*.bj..5..H..W,...+,R$+R.Y.|..).'.Q.HW1e...P..(.[....X.$Mp8..8,E.....h.Z(...&bUz.V.T..^h[`Dp.$.D.C.[...[E...r.....>6.+k..U..=66.y.^..79f........Kf.k........W....eW}'*......%as[T.&..W....~i.f..A.....2L..V.$$.X.$Uj.b!c.v..3.`.R5...3[..xF.w\N..}...r......9...6{.?..........]..........n7.......S.|....O.'...l...x.*D....p......w.;,u.....(...U..1.<.'.bIuvf[^.......'.....#.7.OL..;}......~WW...........h....>C.17.o{.sg..\lg.k..V.....8....*..%f.l.x..i5v.X.|.3.,..$.|....<.].6F.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (999), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13944
                                                                                                                                                                                                                                      Entropy (8bit):5.222940315502641
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:eAfl0qmulk2bqUQG/7J58+VKJ0whfrONBuA5HnsgxbJMJUJRp7JURwMUboomv9u:/lm9fyN57V3wdo5HIJUJvbCu
                                                                                                                                                                                                                                      MD5:7F684C035BFD66473CE2799ECBCBBB3B
                                                                                                                                                                                                                                      SHA1:4384B30942D9EAEF2E958348561920A3DF37D853
                                                                                                                                                                                                                                      SHA-256:27F00C31E64C0CCA2B105376922042BF25CA35854DB1B87316D6877774A50300
                                                                                                                                                                                                                                      SHA-512:0844D722442FF17A8F45DD6068A370C116BA3F6A242F1C1300F91ABC6AE281753E44ECB9B437E7F793E38B0F56B4ED97586CC273A3D5F3E903E7D73904F24E32
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:../* handle modal content */..var modalContent = {};..var activeContent;..var bodyClassName = "";..var resizeActiveContentTimer = null;..var g_bModalModifyAnchorTargets = true;..var g_bModalCacheContent = true; // whether or not to reuse old iframes when opening a modal with a previously visited URL....function OnModalContentDismissal()..{...document.body.style.overflow = '';...$('modalContentScrollbarHack').hide();...if ( $('ModalContentContainer') )....$('ModalContentContainer').className = bodyClassName;...if ( activeContent.contentWindow.onModalHidden )...{....activeContent.contentWindow.onModalHidden();...}...// for now, if the window has embedded objects, like YouTube videos,...// remove the child to stop the video...if ( activeContent.contentWindow.document.getElementsByTagName( "object" ).length > 0 || activeContent.contentWindow.document.getElementsByTagName( "iframe" ).length > 0 || !g_bModalCacheContent )...{....$('modalContentFrameContainer').removeChild( activeContent );..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 128 x 128
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):444575
                                                                                                                                                                                                                                      Entropy (8bit):7.837946908696383
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:HtPzqi151aWA852hxwHu2xgS363fblJNRpa7T6zwAW:Nrqi15PA8UQI5YT6zwB
                                                                                                                                                                                                                                      MD5:2EEF7F2A284062C4E41E94C9BEADD82A
                                                                                                                                                                                                                                      SHA1:36DC149B03598546A37D9A79221B4246A0BA0BB8
                                                                                                                                                                                                                                      SHA-256:99CCD3AEB6DDECF9F34EA328B9F0CD836B1947514B876B7FA24ADA802158E507
                                                                                                                                                                                                                                      SHA-512:6CAF63C1CC3D71FC46390B2FF39F07876A74117E681473CE5790D0AA578BE194BE3B4FB242D824E9F09979C9276F073A33BCBEBD2653A1BB7342E663448FC3B5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2448359926395666467/7890025D9BB001004DC7846FA2AA47FE9AF70915/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                      Preview:GIF89a.......===<BIFFIKJKQNMIJVTRSYVZLQYXYgXZv\ajZexgeigiwlrzvvyxql?@?.xxYi.iv.wz.gx.wy..y.|..{..|..y..Y..c..h..l..s..z..e..k..v..w........................................................................yMh.Wx.i..w..8FYIUhwhxgf.fx.|........xf.fh..tmk..TLV......S..f..y..[..SLl\..Wh.IGHu..987...A@?w..fv.y...........thfZg.jx[\.sc.lc.R..O.....c..Mw.j.......[..CCC...664fl.c..u..O..eZXV..r^.wh....IX....e].HJf...VQNNk.Hg....f..Zs.if.l..g[.n..u.i..gZx.k..z....:<E..ywihvk....s\td....dz.c..S..O......z.w....Ku.vu.S{.Xm.W_.c_.sc.Nw.C<7O..Hh....re[Zw.......Yg.Wv.[..Y{.h...hYSYY........876d..Z..v.[..l\.R..w].b..c..]..[..s].^..\..[}.\..n..A>B@?>...k\....h|.d\....TKGKB<?a~...Kcz].........^`_~.......:Nmv....FU.|....HZu.p]..._.....5:b.~./7S...=S.D;dF;Z110..~.....QG?..|...!..NETSCAPE2.0.....!..ImageMagick.gamma=0.454545.!.......,............q..D......*\...9 J......9...B.... C...."E.(O.\...G.0I..4...*)z.Y.'.+W....#..G.. .....O.B.....)[....H.%_..y.,.Cy>0.+..K....R..@...7F..0y..L.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 14 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1020
                                                                                                                                                                                                                                      Entropy (8bit):6.149342236073925
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:61hpunQWwjx82lY2T32HEVAtaI/tEyJ3VOtvStdGXWUH8C:YitNn2V+ZpJ3EM39UHZ
                                                                                                                                                                                                                                      MD5:FA48A571D555E24D0D49D101D31B4814
                                                                                                                                                                                                                                      SHA1:FA69021E2B4F423B12C5D900F932C3AE3A9F0B71
                                                                                                                                                                                                                                      SHA-256:9B5838BD6F5999B039730C26DCC0D8A4B6E405A77B36FC37F7ABB3FA60D7280C
                                                                                                                                                                                                                                      SHA-512:0A7B7959FA54ABDC97485F32747EFF9ABB9C4558955E872A79A3D4B4A13E7927A26ACE1C59E97F2798CF85BF8EED589DE25B70F793EA4729920AA2A4C7962113
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/images//apphubs/icons/icon_stats.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............R.......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:0B428161AF5011E1ACD1AE145FC37BF5" xmpMM:DocumentID="xmp.did:0B428162AF5011E1ACD1AE145FC37BF5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0B42815FAF5011E1ACD1AE145FC37BF5" stRef:documentID="xmp.did:0B428160AF5011E1ACD1AE145FC37BF5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.*C....rIDATx..A..!.E.:j.i.)Z....r@0\.5.a...."....Z.p.9..b.1...C...*.Y+...-"2....>.4k.ow...[k..qJ..1..W.._..........`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24657
                                                                                                                                                                                                                                      Entropy (8bit):5.319718503552118
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:aUXvnJo2dacv5Wc4gOV+n0Xmz85JX1c/jc0NL+lMF2KDnXhOMucpqWqGil/wSwf3:aU/nq2dd4gmLWqGil/wS20m
                                                                                                                                                                                                                                      MD5:A52BC800AB6E9DF5A05A5153EEA29FFB
                                                                                                                                                                                                                                      SHA1:8661643FCBC7498DD7317D100EC62D1C1C6886FF
                                                                                                                                                                                                                                      SHA-256:57CFAF9B92C98541F769090CD0229A30013CEA7CFAFC18519CA654BFAE29E14E
                                                                                                                                                                                                                                      SHA-512:1BCACD0EC7C3D633D6296FFF3325802D6352805F0D2CF1EEA39237424229ECFFAD6CB2AEE4248E28B1ECA02FF0646B58240851A246BBCF0AA1083830D5D9081E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):28693
                                                                                                                                                                                                                                      Entropy (8bit):7.963215266565857
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:02QVI2RH/ghu6qh8cX3/yyikyWbzVvK8gj5GK9+nzwzoE3OvZCU1FAIs:R72VJ7hH3/pikyWH5KBLgzdE3OhCU1Fg
                                                                                                                                                                                                                                      MD5:56B7755EFBD1914FEF01C98A4AF97C40
                                                                                                                                                                                                                                      SHA1:126DEC9A3EBE1C6B475AFBC02C6B684CF639D7B3
                                                                                                                                                                                                                                      SHA-256:1352A04A62092517377CDAF2DD933DA4C9F2ED6425F2A65CA888A1ABEFA82D98
                                                                                                                                                                                                                                      SHA-512:E3AD74D7B5616CCDC6FE09A64C31DC4B0C8665225E498EE2483CF68BD9BA2BC464BADD0362DAE602B6994272A98C49FF482AF092E44EB03C25E535B3FFC2A35F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img.youtube.com/vi/zzwO-CHuPXc/0.jpg
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h....".........................................T........................!1..AQa."q....#2R......BSbr.....$3T....Ccs...U....4.%d.................................../........................!.1A"Q..2aq#3B....$Rb............?..$.A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A.?.r...J. .A..A..#W..."....U>......._.>>...^...x*:......=o...o. nz.5S...Ze[S.....$v......u\a.......#.....'.z.5S...C.=o...o.-...O....-[..8.x.Tu..,ve..|.O...y....T.....li$=.P.[<........V..2.;A.....zf_............:o.,w.j.u...(.0.".c.[S...5w...6.W4.........c...Y...x.{...V..Z....W..I..C.._..k..O...>..d....6d~.;.KP..!.R].A.....6.`....i..;D.P..kD.@w.....:.#r.)d...6...Y..qjU..u..*U...`..w)z....s...Z>b..T.+..5.f..T.+...9l...I.m..Gn...]u.:..J./...1/.5.f..T.);M.U.Y.5.7:....$F+wm.G.5.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16509
                                                                                                                                                                                                                                      Entropy (8bit):7.9485197569119626
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:zX4S5jGIN8qo9uFxpphsxYoiD2qdcEdOBBWW8coz2ebA/dIJnLtc:USP8qok9poYiaNd0BWW8hzJTJnC
                                                                                                                                                                                                                                      MD5:425C4B7C12A79276C3660ADF6B68CE07
                                                                                                                                                                                                                                      SHA1:F920C51317AF2BF8C7F808579944BD72FFDAEB38
                                                                                                                                                                                                                                      SHA-256:0AC2637D2229883EBE696F89C454D85E89CD7E044BD6DC3123FE3722E5853B66
                                                                                                                                                                                                                                      SHA-512:3F4C14BC9B3102F01917831F5A20D6EB762F39CB68EF24B43B11BFAE724209A7C2C142922D77FB19E0AE3A9CC4D299D5D1F1187D7B910F128BB8417FDC27C689
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img.youtube.com/vi/NqhZpWoUl2U/0.jpg
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h...."........................................I......................!.1..AQaq."....2R.......Bb...#3Sr...C......4..................................(......................1.!.AQaBq."2R...............?....B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..c[............:.Y...W.!.....m.B.....S.w.@.]..w.STQ!_S.S....g.QO........&..B.~....w..#.6..K..^..7..-'.moJ.{."..u_J.{."p..8..=...S.w.]oC..t.....7..-7.UoJ....\=...R...N..f..'.U}*}....]..D.R.....6.!k..*../Y....wA.zT.g.D.Wl....B...K...F..5..P.s.....Fa.KW.u..K.H.N...oB.o.....h.!hktF.0]O..;G.U..j]...N4fP.C...:^...MXhO..Egj6.......EN4aP.B..0.........!.?..r.>._...So/B.i...E7j9.g).|..M...p'^.....SJ.jY..jQ..Ou2...[..?....j.../Y...+....K....j..`
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11913
                                                                                                                                                                                                                                      Entropy (8bit):7.917889517938383
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:fa7wNCQttpxPGPp8spGhgJREZ8caZ3tGUZmzE+ulCcrZBe0YEZxt0nWS:fIiDrpxPRRmJREZH4YCmnAtfe0Ye1S
                                                                                                                                                                                                                                      MD5:54F36D3C198C448239327FC114C3E3C5
                                                                                                                                                                                                                                      SHA1:84858BCFB8E234654D401C2CF187D49EAC59B7D8
                                                                                                                                                                                                                                      SHA-256:28D702C2522250B042B64563CDEEFB7C7BC33335C21103C741CAF602A8F17E06
                                                                                                                                                                                                                                      SHA-512:638F87003628E4B69310CFB1275FA13C300F199C20AC4C9926A28BB42B7B9A1184ADC54A15D990DCECCBB66A24AF62F3A6FE12DDB9C4862F8A6AE89A4AB7F127
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............................#-&""""%'/'/.'10-'--5=PB58K9--EaEKSV[\[2AemeXlPY[W.......%..%W6-6WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................<......................!.1AQ.aq......."2R...B.....b#r.....3..................................................!1A.............?...........................................................................................................................................................................................a]..AB..r.$.....PeB../.%.....fB..N.y.of..[.}.....1-...E......D.........'.'..v..D.P....E>.....*...~...K.n.y......o..P.....J3!h.7.G.oq~...TeB....'.......*..p~...K.n...:..rv..O..v.. ..._.|..{..o....Z......@.;q.2...q.i...:....D-.._.|..~....}..".......!..o..Q..a..[.}.;6...>.F4-..T.'.....-..J1.kwg<;.[=O......#*...eB&[...s..~.FD-...n....s.e.'.(........'.....>.F.-..^uo..A..[.}..h[.f.&Z;...]B&[.}..H[.L~..>......}..H[.K..|O...*n...bB..]M..}...~..>.F4-...v..E
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3869
                                                                                                                                                                                                                                      Entropy (8bit):5.202974641159808
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:dzr17blMqpVDifmMLRIQUiZoYwFkgfDNcnKeGDj1ICqjM4Hv:J15/WOMLRIQUtSgLNcnlGDj1IZjMev
                                                                                                                                                                                                                                      MD5:75F321BB2F8BAE9CA8E5C4C6D72521BD
                                                                                                                                                                                                                                      SHA1:8ED540DC9DA8C5D7C2BBE390FC663E6DE0B1EF0C
                                                                                                                                                                                                                                      SHA-256:92A217685EDA5E8319D193142AEADF80AE7A9C9E04A9A365D9CF01078D459985
                                                                                                                                                                                                                                      SHA-512:DD411A60FA6BFCFC2CFFACEC1F0FCFA6665710D744D64077C992DFB3D21E8071155EE59B3C5FC1DE67440F701D480FC2B28D99A7EEB79C456F6FFE17BF77A7CD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
                                                                                                                                                                                                                                      Preview:var g_fnModalDismissHandler = false;..var g_bIsMobileController = false;....function showGotSteamModal( contentEl, steamURL, appName )..{...$('gotSteam_SteamURL').href = steamURL;...$('gotSteam_AppName').update( appName );...showModal( contentEl );..}....function showContentAsModal( idModal, elContent, bExplicitDismissalOnly )..{...var elModal = $(idModal);...var elModalContent = elModal.down('.modal_box_ctn');.....if ( elContent.parentNode != elModalContent )...{....if ( elContent.parentNode ).....elContent.remove();......elModalContent.appendChild( elContent );...}...elContent.siblings().invoke('hide');...elContent.show();......showModal( elModal, bExplicitDismissalOnly );..}....function showModal( contentEl, bExplicitDismisalOnly, bIgnoreResizeAndScrollEvents )..{...var cEl = $(contentEl);...if ( cEl.is_visible_modal )...{....modalSizing( cEl, true );....return;...}.....var bgEl = $('modalBG');...if(!bgEl)...{....bgEl = document.createElement('div');....$J(document.body ).append(bgE
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24657
                                                                                                                                                                                                                                      Entropy (8bit):5.319718503552118
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:aUXvnJo2dacv5Wc4gOV+n0Xmz85JX1c/jc0NL+lMF2KDnXhOMucpqWqGil/wSwf3:aU/nq2dd4gmLWqGil/wS20m
                                                                                                                                                                                                                                      MD5:A52BC800AB6E9DF5A05A5153EEA29FFB
                                                                                                                                                                                                                                      SHA1:8661643FCBC7498DD7317D100EC62D1C1C6886FF
                                                                                                                                                                                                                                      SHA-256:57CFAF9B92C98541F769090CD0229A30013CEA7CFAFC18519CA654BFAE29E14E
                                                                                                                                                                                                                                      SHA-512:1BCACD0EC7C3D633D6296FFF3325802D6352805F0D2CF1EEA39237424229ECFFAD6CB2AEE4248E28B1ECA02FF0646B58240851A246BBCF0AA1083830D5D9081E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):374
                                                                                                                                                                                                                                      Entropy (8bit):5.61368105060373
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:w1ENRWWJ9FrzDAVgnRSNqPEdGgHiLcIQ62ebL1lADpeOWej1Ro/C6ZtlNRWWJ9Ff:lDFrPAyRSNqEVHiIW2ELMgOWej1RyDFf
                                                                                                                                                                                                                                      MD5:BB3A6F579F07384778E6DB7631B9C014
                                                                                                                                                                                                                                      SHA1:7315713E9F2458021A122378DE4031D424218AE1
                                                                                                                                                                                                                                      SHA-256:2181604B3E7FD513EBE0E719F1CFABC5078C62486AA4D4B4A53F5E525A7B1406
                                                                                                                                                                                                                                      SHA-512:4B78D0EC7E91457890B03789910FF1BC498565D83C651768AEF6829DAEE6334F90533840445C18C480AB7634277DA632922828121DFBE7F28ED8CAB928E6AA83
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://api.steampowered.com/IStoreBrowseService/GetItems/v1?origin=https:%2F%2Fsteamcommunity.com&input_protobuf_encoded=CgQI8MdLEg8KB2VuZ2xpc2gaAlVTIAEaBVABiAEB
                                                                                                                                                                                                                                      Preview:........K.. .2(Mass Effect.: Andromeda Deluxe Edition:0app/1238000/Mass_Effect_Andromeda_Deluxe_EditionH..KP.................&.... ......oReturn to the Mass Effect universe & lead the first humans in Andromeda on a desperate search for our new home.....Electronic Arts........BioWare...."...Mass Effect......<.....(Mass Effect.: Andromeda Deluxe Edition(..B.$39.99...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15643), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15808
                                                                                                                                                                                                                                      Entropy (8bit):5.486201791328959
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+Tw+16SDO7/nEuztHJVJ45Wz8wac5oKM7TEtEuhlemCm4rzE8swGOtsOrjDPV1pE:N+DDK/rfEWzQcY/EtEqDgrtVPt6F
                                                                                                                                                                                                                                      MD5:B653334A4B2067728BE5E7C3652E72D3
                                                                                                                                                                                                                                      SHA1:238A3F0CE86B12DF3033E4D73E3DF5351C717B64
                                                                                                                                                                                                                                      SHA-256:DE59EB9314701193FD5C8EE3DF10CDC7FB2BE35122CE01313EE98626DEA6572D
                                                                                                                                                                                                                                      SHA-512:FFC4C46DAEEDE523E9E667F261AE0430D8FB5217A5187B772F7283DB2F26B65AF3ACB4DF04098995717BEA5438E49B6BA9141AF2DA41B04AAE21A4A6B7530C91
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7121],{33645:e=>{e.exports={Bold:"_3cln317VYhwhE1fSeMCG48",Italic:"_3TPGDj4kc0QGKvO8FJmGz8",Paragraph:"_3lnqGBzYap-Z2T81XBiBUU",Header1:"_2LYsFAwy8wdRJQTNJOUcsT",Header2:"_6-VR2WCBCDupCcUN5INQM",Header3:"_1sGnlGwCeaGUp63h4Lx-pU",Header4:"_3VHY5vmO07MFpoOgTB9eOi",Header5:"_1Vk-9-C_y-lBA5ucPl6t8X",CenterSpan:"zCnp-VELUMybbfxOD-ze9",SmallText:"WBzrd438Bd8Z3J-j_iglW",Underline:"GrhFWtBdrSZP611s1UqqT",Strike:"_3pK7sh9FYdigMXxcUVI4DY",Spoiler:"_3kRr4bh8twnlt_7wcEFZr3",Revealed:"_3g1-8c9NBcNDwW4-6x1pM6",SpoilerText:"_3r66KOH_Vckmfps3XUOVrY",DisabledMouseEvents:"_1O62-3Y03GsnA0709QyJ_O",BlockQuote:"_3MQ0Cuf_h-nZ81xIubg8rh",QuoteAuthor:"_1MzmaZcQPMRfrTHs3k0fIZ",PullQuote:"_2kA0eAmv8ifh0zphoq4ntM",Code:"_2ODaX8lO7DKLKke76c2Wya",CodeBlock:"_1I3OP84ayrCIMuBrCrkosi",List
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 176 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2584
                                                                                                                                                                                                                                      Entropy (8bit):7.591818812076699
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:4wqQNn2xoJ35l3QWpQSufhbTCFV0Q0jkIPIH+UCKPnaqiLruSd+1w:oY2ml31ZCdqWQMkADnK41d+1w
                                                                                                                                                                                                                                      MD5:86A9CCC0B872F22006A48BC6C2500F4E
                                                                                                                                                                                                                                      SHA1:0EDCCF2CBC869816135C6FF4C3EEE0C49D0F41C1
                                                                                                                                                                                                                                      SHA-256:D8BBE461137D50211568449468A1981EF189248200EADD48C3141A9DF0B8F7FC
                                                                                                                                                                                                                                      SHA-512:43EBD681FE137718E45153B9CE062CE9426AC57D6CE907BD3B1C7709BF6F6D2AB4B49E22F2DC4F203DEDF860A895A4B58F4A01095E97722CE5F27935038F0B56
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......2.......Q.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:595356BA543311EAAC5FF1C3D4DCAF18" xmpMM:DocumentID="xmp.did:595356BB543311EAAC5FF1C3D4DCAF18"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:595356B8543311EAAC5FF1C3D4DCAF18" stRef:documentID="xmp.did:595356B9543311EAAC5FF1C3D4DCAF18"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>tU......IDATx..][l.E.....Q(.....11.VTL."....cb.1../.`x.x...&..F}P.....$*........J..5^Z5..@Kc...3...?{f.....%_...f.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 47x47, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4717
                                                                                                                                                                                                                                      Entropy (8bit):7.610843473433794
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:BX4roVQu1cIFaNw/LgJ7FSGinvoIaOV1KJW33LOg:t4Du1clNN7FQxFOg
                                                                                                                                                                                                                                      MD5:0709A5A18C5848C7A7E1B01E6354CC3C
                                                                                                                                                                                                                                      SHA1:E98E6023AB014EE7BF736A5BB918E2BB4B423CAD
                                                                                                                                                                                                                                      SHA-256:5956036A891DD6BD97EDD4B223B97EDF27B3ACDBD8EF3B88DE0D6279471B1D89
                                                                                                                                                                                                                                      SHA-512:E42CA94683D7E8A8C53125EE1DAB99264E7DE09508D29EC84FE76C35FA50DDF12533780D0E4FCD3309B766D64C8BC9AE29BC76EB34A8DFA27A6CB49A446F4E27
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF....././......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........5.................................................................................?...h...,.l9...7z.A.z.Y4..a,.j.|.j5"h..c...d..Y2=$...e.O.j..=.N+/8.u.....K...!._$,.\..um.....w..Lc..=...)m}.H.*..,..e)3g...................~..#...&....%.`<Uy.......L.....".m.T...+..ZMO=...OCd.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14771
                                                                                                                                                                                                                                      Entropy (8bit):5.141169654352565
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:uHD06ecDuQIz06yxgVdjt9fXZC8tCg3+1y:+D06XDuF06yxEt9FtC4cy
                                                                                                                                                                                                                                      MD5:2D1B367142B90F78FBEAC7B838BA0F74
                                                                                                                                                                                                                                      SHA1:BB5CE0BE68AC8E10548EC29DBA57142186FF9DFE
                                                                                                                                                                                                                                      SHA-256:6309753E975222EB6FC8582092237EA3DAD2B1B5A18693B35581C4855894DCC9
                                                                                                                                                                                                                                      SHA-512:00C1E57DC061555E4F9012778213A1EDADC63B928B8156941CEC3279B378E52950B229C5442EA0D799B4E535B5BBDA7D4710A86E4206B043B769CDFB8D53298D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/javascript/user_reviews.js?v=LRs2cUK5D3j7&l=english
                                                                                                                                                                                                                                      Preview:..function UserReview_Award( bLoggedIn, loginURL, recommendationID, callbackFunc, selectedAward )..{...if ( bLoggedIn )...{....fnLoyalty_ShowAwardModal( recommendationID, 1, callbackFunc, undefined, selectedAward );...}...else...{....var dialog = ShowConfirmDialog( 'Error', 'You must be logged in to perform that action.', 'Sign In' );....dialog.done( function() {.....top.location.href = loginURL;....} );...}..}....function UserReview_ShowMoreAwards( elem )..{...elem = $J( elem );...var container = elem.closest( ".review_award_ctn" );...container.addClass( "show_all_awards" );..}....function UserReview_Rate( recommendationID, bRateUp, baseURL, callback )..{...$J.post( baseURL + '/userreviews/rate/' + recommendationID,{......'rateup' : bRateUp,......'sessionid' : g_sessionID...}).done( function( results ) {....if ( results.success == 1 )....{.....callback( results );....}....else if ( results.success == 21 )....{.....ShowAlertDialog( 'Error', 'You must be logged in to perform that action
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8120
                                                                                                                                                                                                                                      Entropy (8bit):7.9405308982948055
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:6xT5n2jZX7NV2CbaZnuSihLJ8cUgi4BpyC0nPa:WT5niWO1hV8pgiRPa
                                                                                                                                                                                                                                      MD5:81DC7D630381BBDFBAB58650BB20FED4
                                                                                                                                                                                                                                      SHA1:84538307988FE70D894099DED82B18D39D4A433E
                                                                                                                                                                                                                                      SHA-256:DA765F99A299B43344F704955BF888A956455B4AA13FF285B2D9711107577F94
                                                                                                                                                                                                                                      SHA-512:AAFC6C5166964D7C8D9A671837EA2C19CB38F6B92A5D0A4B6E89E10DA39D6EBE4FE5A99F3EAC1CAD39484838AB6777F363944BCFD166906566DDC53866050891
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7...................................................................Q.K_...M...Z.^d.....\.})'A...3....7H..<.*,..3.@.....(F(..l.e...F..E..v...Q&.U7K.1j4...M3.ww...P...,.e7-.f.Kk.>...,a..{..eZ8..bV.j.w/.K._.`s....o|.a..3.R...../.B.+.z..Y...UZ>..%lGM+..v..W..h...~........D....h..@..k..............pW..v.....7.,...SE.H,..Y.|....(..,...u {B.X%O...u..W.u.g.BY..J...TH..W...B.+..r.....x/V.F.Vg.5.:.E$.................5..Jc...[.3)b..........b..KUr.......@......0.nx...ZT....e.9{..].T.g..w..?.h2.#.w....9...............................!..1T.."2AVv..78BQWa#$%&..........6;....{...P!..5pJ`.....L`.b(@...:.q.....#..WD9.I.....e.F0._.).....x....]Q)...N..1.tgK.=._Q.[l4../.P........Z....,T%...DCN...<>I.$6......$x..cf.(.?..p]Hm....(@@4-.......#..gf...<.....G0.4.eU.K..w.{...R0v;..-..q.P..A..t.....!q..b.....6...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (888), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14564
                                                                                                                                                                                                                                      Entropy (8bit):5.406773795637967
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:RcWJTc0lWtTvOWO1TrDWCT3WWvTyVWWTXGWsTyCWnT2AWoJTmmWwTnH+2:RTJTcJtTv1O1TriCT39vTy8WTXtsTypn
                                                                                                                                                                                                                                      MD5:5F36156D53FC5C34E8454026C4E44624
                                                                                                                                                                                                                                      SHA1:99E887497E3D4660DFBE9BC54B40D847CFB5968A
                                                                                                                                                                                                                                      SHA-256:862BF7FBE95523705616A3747DC888AFFCBCCF025CF5E3CD7AAF54F78295AC3D
                                                                                                                                                                                                                                      SHA-512:4534A60EE16BDE8E2037B34A9AF78CEC09C887316604DFE5FDB38A613EE7FCF0DF5DFE6684BB4C21C9CCD4A6EA4DA4AF0F5F3CE448CBAE1603D8A90946940982
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<div id="page1">...<div data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="apphub_Card modalContentLink interactable ugc"... style="display: none" data-modal-content-url="https://steamcommunity.com/sharedfiles/filedetails/?id=3344358171". id="apphub_Card_3344358171".. . data-appid="329050" data-publishedfileid="3344358171">...<div class="apphub_CardContentClickable">......<div class="apphub_CardContentTypeContainer">.....<div class="apphub_CardContentType">Devil May Cry 4 Special Edition: Video</div>....</div>....<div class="apphub_CardContentPreviewImageBorder">.....<div class="apphub_CardContentMain"..........>......<img class="apphub_CardContentPlayVideoIcon" src="https://community.akamai.steamstatic.com/public/shared/images/apphubs/play_icon80.png">........<img class="apphub_CardContentPreviewImage" src="https://img.youtube.com/vi/NqhZpWoUl2U/0.jpg" >.....</div>....</div>...</div>...<div class="apphub_CardMetaData">....<div class="apphub_CardContr
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (936), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15048
                                                                                                                                                                                                                                      Entropy (8bit):5.407512367006397
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:RMkWmT4wfW5LT5FH0W8TcLc3W2T5HH7W6TcLjdWBT48JWnT+9VWdoT4CHbWzTcL9:RM7mT4wudT5JL8Ticm2T5n66TijkBT4g
                                                                                                                                                                                                                                      MD5:89867CB34D755DA5607BF65C0EF9CF4C
                                                                                                                                                                                                                                      SHA1:AF573359980C85BD99EC0082B739D7E91C425090
                                                                                                                                                                                                                                      SHA-256:5A075C7A4C4D52C407FA64649348B5F34DB97A98240436B38390120F8675BCFF
                                                                                                                                                                                                                                      SHA-512:B32B63B56786818B0CC97E4A041EA906EF792E721F5E3836262B706ABEBA479E05D83C970EE61DA563783A56C566040C1519281202D304379EB980937B8009C7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamcommunity.com/apps/allcontenthome?l=english&browsefilter=trend&appHubSubSection=6&forceanon=1
                                                                                                                                                                                                                                      Preview:<div id="page1">...<div data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="apphub_Card modalContentLink interactable ugc"... style="display: none" data-modal-content-url="https://steamcommunity.com/sharedfiles/filedetails/?id=3332851423" data-modal-content-sizetofit="false". id="apphub_Card_3332851423".. . data-appid="4000" data-publishedfileid="3332851423">...<div class="apphub_CardContentClickable">....<div class="apphub_CardBG workshop"></div>..<div class="apphub_CardContentTypeContainer">.....<div class="apphub_CardContentType">Garry's Mod: Workshop Item</div>....</div>....<div class="apphub_CardContentPreviewImageBorder">.....<div class="apphub_CardContentMain"..........>..............<img class="apphub_CardContentPreviewImage" src="https://steamuserimages-a.akamaihd.net/ugc/2404448113706051418/6ED9CC5DEA44B68D2CE9D04B5A9DCD9608AC44DE/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false" width="512" >.....</div>....</div>...</div
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 113x113, segment length 16, progressive, precision 8, 512x288, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):43450
                                                                                                                                                                                                                                      Entropy (8bit):7.984639243212502
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:iJYTXW+g64GRysfW2gSbOVhWu2YIqS8n1glpo03e88majNJ/dTKgc:iJY7W+g5G8JOghWuTIqS81y5398mwNTG
                                                                                                                                                                                                                                      MD5:36C9DB3FF726BE14D5F737CB4F407FAF
                                                                                                                                                                                                                                      SHA1:4A8E84829D125EF3F850E8C2FF9DAF186F52BE56
                                                                                                                                                                                                                                      SHA-256:F3DD7AC8EF0D5056BE46B1C6E6E3581CB67371228DD028E996DD7E32B5121F52
                                                                                                                                                                                                                                      SHA-512:9E7F3AC67E5B118C3C5CD0EF60BB826CB3C32FC4B6B6642816FB9B5D04288B4989064961892DCE1390923FC3F47829DFF8C089311663C20D16FE25CF19ED6CFD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....q.q.................................................................! !,,;...........................................................! !,,;...... ...."..........8......................................................................IGa..d\a..V[.u.g...c..3..H5&U...9'eY.&lk......S..e.I.\.t..I..d.B.x~.....Y....h..$..c...`..C.*..Cg..Y...T..Gz.0...D.....\...e.zi.0.....Q.b..)6.&9T..3..h...n*..NN..$J.Y9...JB.....,..."[....U...|....>.V7e6.7&.....7.Wz.qL..L.>Uw.......o.C.U...(}..4.*.#....4..m....S.D2...7*...Ew|..%...5..<a....0@....]......Cd.%.*$M.?$A!?.".I8..$H..:.M.F..}..#...}..._...... ..G.GhQ"H$.....$.Y<.9.m.!.`r.....7.......Z....D.3lp.3i4.@:t..l.[5M.Zi..'i..M!.?.#.0p`.[....D.cm...o.I....e.I,.I..[.`..j.|...lA..t..8..u.t..|......_..9~..H.......o.M;..n....3.2t......d...g^.....cf .w>bQ..0Q8G%.$)..I.]..y..S./.H..tm..<rQ<".v.@B....Q.s@"...n.Su5K.'Z..D........'.J.e..L...1^.\[.q?A.=..}...@....z..LNy..<..q...l......m.MD.Jo<./.@. ...~v...........B7,M...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1256
                                                                                                                                                                                                                                      Entropy (8bit):7.442645235195978
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:BUoF5HwIqNrfWGH9fL0AVmNnDPQ1aKtnrnqtQ6FnDZ82:yWFcrfXdfLNmNnD4BeDBt
                                                                                                                                                                                                                                      MD5:A7A95824F536101A274E4DBAF510463E
                                                                                                                                                                                                                                      SHA1:1E335C1BDDCB3E8A052CD6760CF7308F98C21737
                                                                                                                                                                                                                                      SHA-256:6AC1017C50CDD36C0137CB060AF6387850C1B045A239785DD17352D662E66732
                                                                                                                                                                                                                                      SHA-512:E130079D2745BB5F24A37A427310ABC648D613E7F6E1A35BC144FA7EC9BDAC27B247880A078911F8205F451B8928187DEBCC8F3046CD21EC251BBD4370C6A1FF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/1e335c1bddcb3e8a052cd6760cf7308f98c21737.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . .......................................-..........................!...1Aa.."#Q.$Rq................................3........................!..1A."Qa...2BRqr...5b...............?.?.N.[.].T..D...&-K...a!D...5!m...:.t.P.d{...=)....x.g...do.T..rW*,".ir.zt.4....,......V;r\BQ....'.D.>.-Jt.O3].7piOl...F...#Cb|".J...j.. (.,0w...T...V.\]....?sS..Z.N>..DX5I...i.....{..II..pI.{.....c...c.9..F...J+'$s.P......%.m..I...+'.0..i....."?.Y?..|...I..cQ.i.[b.U....BJ..?.R.N................%.S....m.s..6...6L.....Tw......Brr.t..P]C....*e.._.+a.E?.o.....l._aX8.7.....n.TYg./... $.4.?.R....f..m.*....j2a....J./.8........B....."Z..r'..=.....U..C..Hfkk.RB.....O....]..ZB.......q..,.1..U....;..mS..k.De?1.....AR..RTP..29.Q^z[.R.6.1....#E..!*Qt.<6q....3.7&..}....V..Rn....Tv..w1.N8...Q.V..bR3.s..LW4aJ8.O..{.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2386
                                                                                                                                                                                                                                      Entropy (8bit):4.183316172102115
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:TqnmXMEFR7r74gMWON+Oih7ScqC6xZVdmdUg+IFH:gkMEFRv7PvON++NxP0dUg+mH
                                                                                                                                                                                                                                      MD5:FFBF4A94D94A5FD3849D3583F2567F54
                                                                                                                                                                                                                                      SHA1:58BE3D7CDD61E323C08B5986B8D89B71167E4F85
                                                                                                                                                                                                                                      SHA-256:06F503B84511C712AC8105D8C0CBB72923ED4B53FF67FEAD87C6415209A8AA06
                                                                                                                                                                                                                                      SHA-512:DAB2EEC9932622AD549F97801908BF0F5AB1102E32BA4F43F50E44000F62F7F7F868C5D57789060CD5D6FB255FB3329120708C2F43F3587C3FAB98F784FCE44E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg width="13" height="21" viewBox="0 0 13 21" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M5.80814 0.197492L5.19324 0.62086C4.96265 0.774812 4.69363 0.851788 4.38619 0.8133L3.92501 0.736324C3.42541 0.697836 2.96424 0.928764 2.73365 1.39062L2.4262 2.04492C2.27248 2.31433 2.08032 2.50677 1.8113 2.62224L1.38856 2.81468C0.92739 3.00712 0.658372 3.46897 0.696803 3.96932L0.735234 4.70059C0.773665 5.00849 0.696803 5.23942 0.504648 5.47035L0.23563 5.85523C-0.0718184 6.24011 -0.0718184 6.77894 0.197199 7.20231L0.619941 7.81812C0.773665 8.04904 0.812097 8.31846 0.812097 8.62636L0.735234 9.08822C0.696803 9.58856 0.92739 10.0504 1.38856 10.2813L2.04189 10.5893C2.31091 10.7432 2.50306 10.9356 2.61836 11.2051L2.77208 11.6284C3.00267 12.0903 3.42541 12.3597 3.96344 12.3212L4.69363 12.2827C4.96265 12.2442 5.23167 12.3212 5.46226 12.5137L5.84657 12.7831C6.23088 13.091 6.76891 13.091 7.19165 12.8216L7.80655 12.3982C8.03714 12.2442 8.30616 12.2057 8
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):32206
                                                                                                                                                                                                                                      Entropy (8bit):5.191231668796557
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:VcABiBrZ2gychEnap1JzTWJ+kEdEEnSCWC7oBIYiyhaH3JsolgmWHozt:KycgC7oi/WHEt
                                                                                                                                                                                                                                      MD5:8BA2E9AC08C25E585A5942E38C54F655
                                                                                                                                                                                                                                      SHA1:3626196692F8099CC0784765F6930D9C7AF6C080
                                                                                                                                                                                                                                      SHA-256:ED8467B978FD2AE98744D6F200657EEC56FD2D9DB21084B2DB36897327B8239B
                                                                                                                                                                                                                                      SHA-512:A15CBE10227E4D2BE6A083AE68F68F63ABCE6F4F84985EECFEE0DF68D70F25470B0CB86B1CAB29CA8C11220B791863F6D8DC8718DBB3E97DD0385DC089D190F4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/css/styles_about.css?v=i6LprAjCXlha&l=english
                                                                                                                                                                                                                                      Preview:../* CSS Document */..../*fix global header z-index with video issue */..#global_header {...position: relative;...z-index: 9;..}......body.v6 #footer_spacer {...height: 210px;..}....body.v6.chinaabout #footer_spacer {...height: 265px;..}....body .responsive_page_template_content, body.v6 .responsive_page_template_content {.....font-family: "Motiva Sans", Sans-serif;....font-weight: 500; /* medium */.......background: #1D2024;...color: #fff;..}..html.responsive.touch .responsive_page_template_content {...padding-bottom: 0 !important;..}....img {...max-width: 100%;..}....body.v6 .responsive_page_template_content h2, body.v6 .responsive_page_template_content h1 {.....font-family: "Motiva Sans", Sans-serif;....font-weight: bold; /* bold */.......font-size: 8vw;...line-height: 1.2;...text-transform: none;...letter-spacing: normal;...margin-bottom: 2vw;..}..@media only screen and (min-width: 768px) {...body.v6 .responsive_page_template_content h2, body.v6 .responsive_page_template_content h1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):66811
                                                                                                                                                                                                                                      Entropy (8bit):7.88204197496626
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:82dvbN0h+V8wfDboAzoZ86JwAN777p5ZEJaa7Ixrr5jZuFhEm:rTO4awrsbJwA979rE4a7Il99uFhv
                                                                                                                                                                                                                                      MD5:10F463B75D3D7B4C2AD97FF70B8935C8
                                                                                                                                                                                                                                      SHA1:028355FCC04F4FBF79FC0944B17DC29FC0429BF7
                                                                                                                                                                                                                                      SHA-256:8091287CFDC332A4E68026302F28D0D15D28C4A46C8C9916B7D7F6F8BCA06BC6
                                                                                                                                                                                                                                      SHA-512:C5A384D61B96AEF6FAD5196DCEC42BFA7E190DBD171EEECC711262BB9CF6487B1F32C13D299B2A3A053F7A9721CCCC6C3E844077DF639869DC55D3E7530554AC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_hardware_pt1.png?v=2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............`t.U...AzTXtRaw profile type exif..x..Yr....q....r.$2.......U...h.#...K,.K..B...?o..?5..j....#?u.7.f|...=....NI,.?..i....O....c.8.....})./....B~.b..1.o.........Z.J~}.....b_s|........~.......{.=m.Sr..J..Z@....~>l..\....._............?..|~..-}.>|.V..K. .....}..|...\..S...h..}.....>{f..vB.......)|..XZ......y-^..>......I+e.uSM.v...I.%.l!.>.|ryN.2..x.......e........L....l..5qiN..%...7....R_.`]9{.Y.g.......j{......y-d.y..E........HP.D..l._=.... DL.XL*d....ROq.<R"...m..K.B.RkYYd....yf..[Fz..-s:p.0#...2..*.d...Q'5.[i....h...{......{.Q.h..1.Xc.2.l..1.\s.....V_c.....ys..%K.*-H.!S..C..z..g.y...(..].N].-..d.u.6m...-...n.......;.?.~#k..d./..Y....C$...9#a9.D......8S..3.9...+-...9...#..Rn7}...WF=s.+oa.......O.of...Y..i.<.{u..5....m.<...O../^.E....VT..k.b{..Bm.K$......kvwG...[I...[.9].5[.l..l.N.d..!...l.v..Eg0.\kkO.l.d...R.D.jS.$.jN\.zv.R..4Ue...B..E%..OF.(.}O.KGMC2..#..o"T......*.B..#..|B-..1+{.3...5B.A.u.*Wj.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2175818
                                                                                                                                                                                                                                      Entropy (8bit):5.562473572476677
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:FoNNy6NEjLDgfHxyvXoW1hsMpta8vlrgAdW718HmDLuNg/dt7muR0Pq:FANyvDg0hsMHaSrg6WxLuNCdtKuR0Pq
                                                                                                                                                                                                                                      MD5:694562C2AD40E74A8B87C3120B08A1FA
                                                                                                                                                                                                                                      SHA1:27F264BD235654B8AF75E8F9D40C5EADBF2E3DEA
                                                                                                                                                                                                                                      SHA-256:792F51AA46A8493DC87FD2956E7B1F3D70D8B242197CE80A9086795B4C6A7992
                                                                                                                                                                                                                                      SHA-512:4EF828B3870C2E9B40594E2179205D84C2DBC1B405C5D543BE0DFBA323588DED4832D690609D16070633496D3FC5741F77D6A8E6E64C80EED76213814A67D741
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[8792],{53955:(e,t,r)=>{var i={"./shoppingcart_brazilian.json":[46865,4977],"./shoppingcart_bulgarian.json":[62810,9050],"./shoppingcart_czech.json":[16052,6771],"./shoppingcart_danish.json":[83976,4630],"./shoppingcart_dutch.json":[85333,8709],"./shoppingcart_english.json":[95811,311],"./shoppingcart_finnish.json":[81676,2964],"./shoppingcart_french.json":[11481,3679],"./shoppingcart_german.json":[91187,2753],"./shoppingcart_greek.json":[89155,5579],"./shoppingcart_hungarian.json":[74150,9326],"./shoppingcart_indonesian.json":[39761,9935],"./shoppingcart_italian.json":[82411,2095],"./shoppingcart_japanese.json":[38374,1192],"./shoppingcart_koreana.json":[59552,2184],"./shoppingcart_latam.json":[32464,6592],"./shoppingcart_norwegian.json":[93987,3167],"./shoppingcart
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):29
                                                                                                                                                                                                                                      Entropy (8bit):4.1162646156680225
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YHr0I1W/Aw:Y4I1W/Aw
                                                                                                                                                                                                                                      MD5:7D8E35AFA8792B923F4E6C5906E7C4B5
                                                                                                                                                                                                                                      SHA1:32168FBCD8A98B424F566046D3680648B49AC633
                                                                                                                                                                                                                                      SHA-256:D5C8F5FB29CA010EC4C6E11774D17B0CC27B21304811521E29141F581C061E87
                                                                                                                                                                                                                                      SHA-512:6C77E16CC85801E0D6732876B7A1B59F48CD19FE5FFBCF081C6EC96D496BE48421A92A4C0258AED151B922515B48553069B7188107B62AD0AB80B421B8D7CBB3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:{"bAllowAppImpressions":true}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1846
                                                                                                                                                                                                                                      Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                      MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                      SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                      SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                      SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):922
                                                                                                                                                                                                                                      Entropy (8bit):7.119930917947191
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:3F/nr6kcz9YDUOU2BUzJCQJ4bTb+i0TIGyKWa6/9ofM3Z5jD:Bn2CgJBVCu4bTb+4KWtmkJV
                                                                                                                                                                                                                                      MD5:36467220820CCC215B06A9C826625890
                                                                                                                                                                                                                                      SHA1:E65AFD8339FA795A7705AD84D97B11000B9AE296
                                                                                                                                                                                                                                      SHA-256:21220F423F7D2DE7118B135C99E91F09112F7B759FF116D15A7456A4E8464537
                                                                                                                                                                                                                                      SHA-512:C62B148298E43C31FA5637BBDDD0E544A51CEF338985B797CA891BD1744EED6762023A612762F8AD57E09B2F7754A78EAE98BDD6DDAA1C3D46501827768CF537
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/e65afd8339fa795a7705ad84d97b11000b9ae296.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................2..........................!.."1.AQ.2aq.#$BR.....................................).........................!1..AQa..."2B.............?..GB...<.....Ji..;n.".c..PB@o..%^....n...=.[m3wI.uz...T...XC.!U.4....%@...sa.s.N`.}.Lk.M..T.T.x|z.....Hs.#Ky..T.gN.{e...8.uzF.2+..C{..^.N.%@.....r.......=f..q... .b.s.=...j..YiN(fv......q8.3..M..^....].'7vV... .!..P..........w..C...H...z.y..n".d..../.dNg.......p].emy.......6..-.......n3.q*}N(.u6.. k$..H..!..D....O...3.L..9";|._..Ld....G....8.k.zb..l..X.^rUg..z%....Z.<...}..^`..Y...w.v.\.0q.f...+.Ri.9P..eHU].y)P$..6....}..)....ry...<I....OTr#J.wB.J....lN..dL].x.Q.[m-H...5$!Y..?.Xn....&.k.....u."V.-+!H..d.......Q....(0U^...JN...H.l.2.....~..r...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):89437
                                                                                                                                                                                                                                      Entropy (8bit):4.934831850769131
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:LlaY4P+xmlvr+k3mCQHNl9EvOxzXQApcGBPVCGUb6WFA66WqiLOrVQXWl:E1XZEl9EvOxzLcGBkQ1WA
                                                                                                                                                                                                                                      MD5:31ED48071CE4B62C24520C95BCDE6026
                                                                                                                                                                                                                                      SHA1:C073152E6835FBA2DED4CC215F3985266BE23F2B
                                                                                                                                                                                                                                      SHA-256:08B39451EABACA10CD735816CDC5AF4A35B05FBB197E2082235B6E16BE62DEDB
                                                                                                                                                                                                                                      SHA-512:1CB651EC52D7EB67A961436A48340D0B783BC944CD54008D00E8B26D933D0668380126C6ACAE89EF10906FD96E8DA9ED4EF773DFD9C761F608FF7EBDA5554AE7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008....// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)..// ..// Permission is hereby granted, free of charge, to any person obtaining..// a copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to..// permit persons to whom the Software is furnished to do so, subject to..// the following conditions:..// ..// The above copyright notice and this permission notice shall be..// included in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..// NONINFRINGEMENT. IN NO EV
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10095
                                                                                                                                                                                                                                      Entropy (8bit):7.947357815145823
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:G6PiOKvw4faUn1b6DC7xuGbdDz9l7052hoCmHSlgbRWXx4qh7CQYgrMauW:PIa0wC7r5z9K52hsSXC5gJuW
                                                                                                                                                                                                                                      MD5:7E9F84D2E90887325CB8182C189B5989
                                                                                                                                                                                                                                      SHA1:14FF7019864396AADD688E4EB1F5B42FAB296928
                                                                                                                                                                                                                                      SHA-256:279744DAEF318209E822EB694720ADA12752D615CFCA74A38FBD0BCADA998CF5
                                                                                                                                                                                                                                      SHA-512:EE0D78C42D18395BE9AF8F8A7896945474D0D58FA44CAB89E7B03A97B1104E0690179B69F720A64BFABA9459AAEF539C388FDD5F41FCFFDF5CD7BAFCC31B6F41
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W...............................................B...........................!.1."AQ..a#2q....BRr3...$%4b...Cc.....................................7.......................!.1.AQa..q"2..........3B..r#Rb............?........0!l..[.....xH$.k....#..i....n......v.%.#....!..t.\......<.O..+...7m.J^.;.{.X.....-..mk...O{.....QE$Dt}.E..:.#..a.....t.......O.H..9I...H..6T?k.BF..$/......I;. ....,....q..Pm...4...d....|..QO~..@.(A)..A....I%....R...B...Y................J"....@G"....8I..'..U!....mS.'......#.'.ka.....*Y....d..W.T..-...8[..@...1 .p'(...$....w..N...|..5..w.s`1.7P.u*......b...........H..T...O..h.!B...."SQ.I.X.C.*..0%)t7..77%....YI..%;...d...8.S.t.BG...+s...+6...i6c~..ug.JS.)..M......]$`c.F..J....p$o. ..Js..y...Q&.~....,-h`.M......Gm....(S.....W..<..&[....#....#Q.jR....T..:.K?. ..JC.M/%W.$..$.$s.G
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):22871
                                                                                                                                                                                                                                      Entropy (8bit):7.961212383005564
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:IoCigPh3XIYDMlJODPg6sigDnXVOP//qQeVuuF1kLA7UzX2hV04jYon2WNFKt:IoCigyYmJOLmiMnFy/6Jk87bE4jYAFc
                                                                                                                                                                                                                                      MD5:0C9E962B8B65A0C3AFF6B2564B67D323
                                                                                                                                                                                                                                      SHA1:38531B9AFA6F99128F0EBBFCE8C2B4E88C93388A
                                                                                                                                                                                                                                      SHA-256:34567106C520C6E16570A804C64166FD99F7A4E50451CDEA6A1C3DBA4206511A
                                                                                                                                                                                                                                      SHA-512:F0C36E64777653794798052E5A903536D4493CF05ABC79703D6D092F669F97FC26B35DF5ED6EB3A9FDDE8B2F3119457EC392DFB7E994D04C9795991E67261C5E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h....".........................................L........................!.1.AQ."aq.2....#BRT......b....3S...$r....Cs..Dc.................................1.......................!.1Q..Aa.."Rq....2...#3.............?..!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...&_....O....{;..>...L]H~.].<&k..d.O....=...I...a...O.......K......e.,.{....v3.`!65.;7.c....T..9.._.?.&v..7a....m........g......?...g.....w|..J.o?G.....3.....G......3.....S{.O..|&.>..?...g......A..~_..m">.{...HZ..`s....1^|k....r.OG.c....M....8...~...m..Ngy..!;)t<......o.?Y...'......zo._.........|'.?..X.g.~.U....6......j....1...].7.zK..u..zg._..~.}c....mW.s{|}CD..m....3......j.....N...L....(v....]
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7293), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7458
                                                                                                                                                                                                                                      Entropy (8bit):5.174952212737201
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:+TumEU6GM47YiGM18u1aUdaaZCQbapPSz0Yxs5PDmtxhzT/4ye1uQ0+wdj:+XECWiGiP1Zdaa/E5WP/4tgj
                                                                                                                                                                                                                                      MD5:C9C5D0F68AFD5475B74319BF6BE48293
                                                                                                                                                                                                                                      SHA1:2587F81E515C2828143C651F983BD80284595CFA
                                                                                                                                                                                                                                      SHA-256:FA6F331550F56F03715A22004BA58607B5A36CABCFF825361D0B539AA8A07B9D
                                                                                                                                                                                                                                      SHA-512:7737916BAE76395D2798CD269753F3ADC1315775C35D5D87B912B428E94607112BD67FE2D44E2699D0F622F94370255614B54D2E044B1D6916542BB81B25CA8F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7872],{38877:(e,t)=>{var o,n=Symbol.for("react.element"),r=Symbol.for("react.portal"),i=Symbol.for("react.fragment"),s=Symbol.for("react.strict_mode"),a=Symbol.for("react.profiler"),l=Symbol.for("react.provider"),c=Symbol.for("react.context"),p=Symbol.for("react.server_context"),f=Symbol.for("react.forward_ref"),u=Symbol.for("react.suspense"),v=Symbol.for("react.suspense_list"),d=Symbol.for("react.memo"),h=Symbol.for("react.lazy"),w=Symbol.for("react.offscreen");function m(e){if("object"==typeof e&&null!==e){var t=e.$$typeof;switch(t){case n:switch(e=e.type){case i:case a:case s:case u:case v:return e;default:switch(e=e&&e.$$typeof){case p:case c:case f:case h:case d:case l:return e;default:return t}}case r:return t}}}o=Symbol.for("react.module.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):972384
                                                                                                                                                                                                                                      Entropy (8bit):5.832227573654786
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:ScMUDNR7fkrf13Y1AXUSkloAXp4IAoRnOSd0k8JFW5qsx:rJKfCGUSkloPzoRnOSZyFW5qsx
                                                                                                                                                                                                                                      MD5:4F4506F667B9E46FB591B41A4D34E26D
                                                                                                                                                                                                                                      SHA1:9807327119E84CD8EC7E953E6B2B995775895160
                                                                                                                                                                                                                                      SHA-256:676BEBD7F2729D5C605505B335F730375AC74880D3903C80393736B263DC0265
                                                                                                                                                                                                                                      SHA-512:4083E6AAA180EEB0B9F393F072159766B266C8DB8C298F104FD16BF10E2FEB10FD612BA0BEF7B7CD3BB1E8D5C6C0AA20529973683816399D60F582342D357156
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/libraries~b28b7af69.js?v=T0UG9me55G-1&l=english
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[8997],{41735:(e,t,r)=>{e.exports=r(38681)},61238:(e,t,r)=>{"use strict";var n=r(51362),o=r(65072),i=r(74438),a=r(63724),s=r(47429),l=r(83862),u=r(24508),d=r(38466),c=r(35407),g=r(99461),p=r(97962);e.exports=function(e){return new Promise((function(t,r){var h,f=e.data,_=e.headers,m=e.responseType;function y(){e.cancelToken&&e.cancelToken.unsubscribe(h),e.signal&&e.signal.removeEventListener("abort",h)}n.isFormData(f)&&n.isStandardBrowserEnv()&&delete _["Content-Type"];var b=new XMLHttpRequest;if(e.auth){var v=e.auth.username||"",M=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";_.Authorization="Basic "+btoa(v+":"+M)}var S=s(e.baseURL,e.url);function L(){if(b){var n="getAllResponseHeaders"in b?l(b.getAllResponseHeaders()):null,i={data:m&&"text"!==m&&"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8132
                                                                                                                                                                                                                                      Entropy (8bit):7.927800214701032
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:2N0MC+rfYg1rLqrlZdSsQz/Uq53StExvEFyNDPC:2+slMUsMUq9UyNW
                                                                                                                                                                                                                                      MD5:EE430D13BD6EA1FF9BE5A3334B0353D3
                                                                                                                                                                                                                                      SHA1:D6534E3F76A32553D166CCBBADCDFA229402D292
                                                                                                                                                                                                                                      SHA-256:A9EE1FA9C4A0C965CA0FCA678D6767D041ADB5C1DFE41F1B0E5167CD82BFDC14
                                                                                                                                                                                                                                      SHA-512:266B171110DA01C25E4DE39B03F80B2C094460FBC5B73BA86E6E0EF9E9CDBC4F35ED72309CAAC84BB812347D1EDB879CA7947C4C5E405EA01CDEF63253FEA40B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/1699532089763802256/097B7F69D106450F49FB9204EFF8E554A73F4F16/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.........................................................................f.M..*..'....d..5......._.....y..V....>........H.vDWa.e....aQ.......0.^..(..N..@}.*..*.i.?.P.$.....81)....\.|wzWe.:...,R~..d.}qO.........i..xN...F..../.@z.E4L..O.....ah.U.]U..-..g/.I..\crr....N.U.._.U.d....Y...X..?&.W..f...TZz..n.KhE|.G..Y. .....UO...l....B...>..*.2..a..D.xo.g..!S}.9".q........-B.=vf.H....Ww..9eSs.Wk."=......,.H,.W....*..5..t|.YX:.k.LG.JF..V...y<.r.....ln..eBTR..S.......'..............................!".#1............l.M.O......l.&.YH..Y...Pl.Nq...:{...Oh.....s?.....$....4.......)t...5...W.ac.~.....+c..@.F.*...s..eX...D..2LS.g(I ,.G.R..vr.1.f..5...=8J?."Ir1..1"5.|.e.I.p.[.G..2.#.F.).in....b ._.@1!? ...=..f.w...L....I...*.i...`GO9....!'W......z.....P!..b;K..1..}.{...$.:......l.3].m
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3684
                                                                                                                                                                                                                                      Entropy (8bit):4.780503743341751
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
                                                                                                                                                                                                                                      MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
                                                                                                                                                                                                                                      SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
                                                                                                                                                                                                                                      SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
                                                                                                                                                                                                                                      SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2612), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):154404
                                                                                                                                                                                                                                      Entropy (8bit):5.337881533074874
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:D1l9Ah60MhmjGFh61e5lnl9bsPdVcTzWMnyN3qxVqGoteFANNfsflM6kQuOEmTMu:n0861e5/9b6dVcm9qVqZfrUEoIm
                                                                                                                                                                                                                                      MD5:444106254D61C24625741613608F5DA0
                                                                                                                                                                                                                                      SHA1:2D5B79109AB130C586F006EFF9B3132030E8EA83
                                                                                                                                                                                                                                      SHA-256:34E7C6C8A8962B8921E20C19BC00A204CACC2BC248D4A0663880EA7FFD03FD67
                                                                                                                                                                                                                                      SHA-512:96A6A6C6948DE8C819B552FCFA06F9BA13D8102C219E6E4C93D5913B6910AC13C78B1E3641A280377B7915A9BEF9A120C3EFE7B527885ADFF24BFFCFB0272CF7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..Steam = {...sm_bInitialized: false,...sm_bUserInClient: false,...sm_bUserInGameOverlay: false,...sm_bUserInTenfootBrowser: false,...sm_bUserInMobileChat: false,...sm_bUserInMobileApp: false,.....BIsUserInSteamClient: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient;...},.....BIsUserInGameOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInGameOverlay...},.....BIsUserInSteamTenfootBrowser: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInTenfootBrowser;...},.....BIsUserInClientOrOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient || Steam.sm_bUserInGameOverlay;...},.....BIsUserInSteamMobileChat: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInMobileChat;...},.....BIsUserInSteamMobileApp: function()...{....if ( !Steam.sm_bInitialized )...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64904), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):171820
                                                                                                                                                                                                                                      Entropy (8bit):5.091615070300934
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Ns4PKffp9FVf2HBeZTjxI1slCWW9sEbsgsfRc117tUCqU3A8yWiSgzgPMNSrf:Ns4PKfx/VhTjHlCNOEArfKrxRJS+D
                                                                                                                                                                                                                                      MD5:4D9ECC70DDE56858A3451017CD7FD8D9
                                                                                                                                                                                                                                      SHA1:88189CFF695C454384884888EA46D9C11060C811
                                                                                                                                                                                                                                      SHA-256:E10ACC2425B736F904CA0EC762A77B516CE7CEA7391354841199E55750EEE287
                                                                                                                                                                                                                                      SHA-512:DCCDF161353E3FBD904B63F646EBF616E9EB977D23933575A307336AED6BB044902E11DC5990AA217F7B8CC16E190A968FC9077FE74F335C195C72DE46C6F60C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/sales_english-json.js?contenthash=3e3b65fabec655df899a
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[6103],{78598:e=>{e.exports=JSON.parse('{"language":"english","Summer2022_hunt_Intro":"Greetings from the Future!","Summer2022_hunt_Intro_1":"I am Clorthax, a time-traveling trickster! I know what you.re thinking: \\"A professional trickster? This sounds like a trick!\\" That is a reasonable concern! But what I am about to tell you is not a trick, and to prove it, I will type it in all caps: THIS IS NOT A TRICK.","Summer2022_hunt_Intro_2":"Okay, it.s a trick. But only on the people of the future! You.re going to love this. Why? Because I have stolen the ten best games from the far future, then traveled across an ocean of time to sell them to you! Exclusively on Steam!","Summer2022_hunt_Intro_3":"Anyway, I can.t outright tell you the names of thes
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 320 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6719
                                                                                                                                                                                                                                      Entropy (8bit):7.901529029287266
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:5hA6M4WnkyWwqmnHAXF50kzSvF3eIoAOpyj:5yvnkyTnhv8AOgj
                                                                                                                                                                                                                                      MD5:49B920CA1495FC302A0ED1515CE53491
                                                                                                                                                                                                                                      SHA1:6CCE254202C4DC378CF31AAA7D05C8538267F078
                                                                                                                                                                                                                                      SHA-256:472165755644972C17E4BBAF1300926AB99724D95599415B2EA7F9C16A27737C
                                                                                                                                                                                                                                      SHA-512:F25A18A9433F4CAF2106D2D95CC4CB58C053395AE7341EEF0CD143134F10A00C6AFE7301B0EC58D57705641B42F1375D9BA8491C823DAB804D48AA8B75F4AAB8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images/buttons/icons_16.png?v=5
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@... .....c..D....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8C87CFB10319E411A236C2B21919E765" xmpMM:DocumentID="xmp.did:9BC4BE959C4B11E4A75E88529746DCED" xmpMM:InstanceID="xmp.iid:9BC4BE949C4B11E4A75E88529746DCED" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4328D7F2BF9AE41194B9DA16F2E1AD04" stRef:documentID="xmp.did:8C87CFB10319E411A236C2B21919E765"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.p.....oIDATx..]....~=........:.1..$...*...BP....G
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x288, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6282
                                                                                                                                                                                                                                      Entropy (8bit):7.719987638452543
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:v8PWbsH7GPhH99HZkBRGtTYuDDO+XshZhcMsQRApiBXQArl103DYc0v:OuhJvHoRGtoh/c6R+iBXTL0TW
                                                                                                                                                                                                                                      MD5:88F67823BA05BA3ED5E192B0BF5E84A6
                                                                                                                                                                                                                                      SHA1:C3E9AE9FA71A22356BF35EB1CC0FBBAA7F19370C
                                                                                                                                                                                                                                      SHA-256:BB9245C98374162AA10DEE568E8043C8EB242C2EA615BDE3D38C59EDDD2AB7E8
                                                                                                                                                                                                                                      SHA-512:ED6B1AEE6F257A1498852FAC3F964DE1CE66ABC7D9DCE27A47F549806E6CAE64924433D5240EA59C9571C70797B96021E90785B3A9F5E5E65DEC0FC879C4ECFE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;...... ...."..........5...................................................................f..........<..74./..rW...L..<u.-d..c.../v..stZ..E.C..5.N.....$....w.h...ah../>.*O.<..[."@................^.....Sy.17.b..MA....j...)Ik.+.X.".x."..~.?t.R..<..f..{t...]...w..W....................<.7eu8..Q..5.......z=..}....\r...._W.6.'jB.r<...E..i.7.d.K.k...[!.1.@....T..................1..o...u^..Z..P.57-r.....e.g.:-o...Z...-}3...`t.....qFO.;yxCa.7L..................R4..v.5.5...7~..71.q....o...k....Y.0Z...r..1c.1..E:...Z..Q..6.z.............. G.......cl.D4.si&+:..Z`..R.*s....b......0K{..]v4..................F........&...Z)!7./.@z<...&n.:Q.3.Hq...................!R..6..s.#..P(...RRg......................=.8......................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):169399
                                                                                                                                                                                                                                      Entropy (8bit):4.976254040069433
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:CZXcWblD1ySId1u6p3JuZolKvI28mGY7NIj4WT0PjXsW0NKWzcEjpPrmcGKJ/jfT:ocWblASIdIv8tXYPjkrmgD8d3dI
                                                                                                                                                                                                                                      MD5:6A39E0B509FECB928D47B8A2643FED2A
                                                                                                                                                                                                                                      SHA1:F67FA6CB1D09963D10BA117D6553C8E7D5BC7863
                                                                                                                                                                                                                                      SHA-256:D8BDEA7FFF893DBDBEAF6C2AFFEC091A77483B9EC10E7958486BC3B6CC170C96
                                                                                                                                                                                                                                      SHA-512:B9B8C6D9AC4928686C5EA254AC8F765C4F3690F79E5B1CCAAFFC48D4BD47872B9CC5475C038F70D804740C81915FDFCE315EBE553B628D12F7CA1CC4467075D0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
                                                                                                                                                                                                                                      Preview:../* Prototype JavaScript framework, version 1.7.. * (c) 2005-2010 Sam Stephenson.. *.. * Prototype is freely distributable under the terms of an MIT-style license... * For details, see the Prototype web site: http://www.prototypejs.org/.. *.. *--------------------------------------------------------------------------*/....var Prototype = {.... Version: '1.7',.... Browser: (function(){.. var ua = navigator.userAgent;.. var isOpera = Object.prototype.toString.call(window.opera) == '[object Opera]';.. return {.. IE: !!window.attachEvent && !isOpera,.. Opera: isOpera,.. WebKit: ua.indexOf('AppleWebKit/') > -1,.. Gecko: ua.indexOf('Gecko') > -1 && ua.indexOf('KHTML') === -1,.. MobileSafari: /Apple.*Mobile/.test(ua).. }.. })(),.... BrowserFeatures: {.. XPath: !!document.evaluate,.... SelectorsAPI: !!document.querySelector,.... ElementExtensions: (function() {.. var constructor = window.Element
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2850
                                                                                                                                                                                                                                      Entropy (8bit):5.137883603743445
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:1Tv3DJesmyGNyfAwWNP9qgAWNWp9ssibZhAONHDY84LpeMs9bZhAOiDY8xLseMsM:tvD9myIX0pdONHDY50aOiDYmvLOGQODy
                                                                                                                                                                                                                                      MD5:B2DD2DCD7C3188692C0997B360E7DC7C
                                                                                                                                                                                                                                      SHA1:0D40B3BA55A0686151EB2889D45D94A73F63CE9F
                                                                                                                                                                                                                                      SHA-256:2A77EEA7093871F92AF1CE8B782AAB8B8543EB2B736DF12EAC854120B1256FC6
                                                                                                                                                                                                                                      SHA-512:F54DB0F2F34279505B38BFAF04FEA700EEAE78A5C671CCE26CBF41CB5B355354ED8EDC54797FF21C5D9EF0221531DE9394FB46565A00A14D7E64A0BFAD3079DE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/user_reviews_community.js?v=st0tzXwxiGks&l=english
                                                                                                                                                                                                                                      Preview:..function RequestCurrentUserRecommendationVotes( recommendationIDs )..{...if ( !g_steamID )....return;.....$J.post( 'https://steamcommunity.com/userreviews/ajaxgetvotes/', {.....'recommendationids' : recommendationIDs....}...).done( function( response ) {.....if ( response.success == 1 ).....{......var votes = response.votes;......for ( var i = 0; i < votes.length; ++i )......{.......var vote = votes[i];.......if ( vote.voted_up ).......{........$J('#RecommendationVoteUpBtn' + vote.recommendationid).addClass('btn_active');.......}.......else if ( vote.voted_down ).......{........$J('#RecommendationVoteDownBtn' + vote.recommendationid).addClass('btn_active');.......}......}.....}....} );..}....function UserReviewVoteUp( bLoggedIn, strLoginURL, id )..{...if ( !bLoggedIn )...{....var dialog = ShowConfirmDialog( 'Error', 'You must be logged in to perform that action.', 'Sign In' );....dialog.done( function() {.....top.location.href = strLoginURL;....} );....return;...}.....UserReview_Rate
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6427
                                                                                                                                                                                                                                      Entropy (8bit):6.187565203288304
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:zbUNBPYl5xRgFlONXbhj+7JMzj3xcImxk3VguCLPgv5dIpB8sM7O:zb4xA2Fl0rlLjT5sPkdIpB8VO
                                                                                                                                                                                                                                      MD5:237F39233045DD53513440D0A98C29CB
                                                                                                                                                                                                                                      SHA1:46DA5F906BEDEAEDD745A299DD7CE3865E942D51
                                                                                                                                                                                                                                      SHA-256:47A61EA9199A1C916D082EFD47E70E42035F2218751FE0FA2514733EAE5EA2CB
                                                                                                                                                                                                                                      SHA-512:E5566715B4C70F4A3CD18F59DCDECB7088B8EF6CCCA19E5760F7DD29179EB7517D0494202D3BC57010962C5496B5B981E14991FFF853F01FEDE0DB8D93EE5931
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_community_pt2.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...O.U.y..{.{.f.k...0f.6C.......Zf..VR...2m.....]....z..V]8..,....H.)...Xj.."aL.......`....K2.a<....?.....|..s...w........................................................................................................................................................................................................................................................................................................................................................................................................................................................A?m.gS8}'.....pL..<..`...@..d...?.......[..[....F8..;tpNt.z.@..e..=.....8 .P..:..G...`..G...8..?..4......@...B...w...d!...,&#bR...ri..5.~er..........$..e.......'.[3...R.......on..7^.7..;t..t.P..m..=1....P..(&#.w...e.s.>..w.......3.O.sCT..GB...UF<%.P...2M5..(^.mf........s.y..;....[$$:l..O.{b...fa..a..,.R......6...}k...w2Q.......;..y8=/.P.........u.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65367), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):68934
                                                                                                                                                                                                                                      Entropy (8bit):5.5860866278685215
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:bQTFKOLFS97dOMOB79KBQsm5yGfvnLeb5Em:yMdJ1Bx0iP
                                                                                                                                                                                                                                      MD5:4275847FA93303921C329507E0334C27
                                                                                                                                                                                                                                      SHA1:F257D425B74334239539968773CA61556A52B218
                                                                                                                                                                                                                                      SHA-256:3A80389B750EDC0AC2B8D7DD41330304D0F30A2592CE1363696E5FF008902E26
                                                                                                                                                                                                                                      SHA-512:B5CE47FDB876732068C9F64624281C5D39AB91BD275E170916812A5DFC3B155833A1039303A5BDF05A303632051B9EE877B4315312DA01937D8E05D4C69B14A4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9505],{46742:e=>{e.exports={LightboxDialog:"_3ZlRVLZBBJ5AlqcTXgH39I",LightboxImageContainer:"_2Q0i393KuCPDvhYcQE_8hn",LightboxMainImage:"_1QaLXa9BqcHtuXQn-WeKKB",LightboxPrevImage:"_3CBDhewhtAYADfOEKQ088x",LightboxNextImage:"_1bAQfVTEag1iry95f9aB5b",LightboxToolbar:"_1peagr4kB_Df9EaBgyqNw_",LightboxImageTitle:"_1SOhddmKueqNM0bBsPezHq",LightboxToolbarButtons:"hK1C_5FvGkWxVfYm1K5O-",LightboxCloseButton:"_3Yti5xlO0MO1IRLD4owQ3n",LightboxLeftButton:"WtITgXcX98FEtm06NIQNY",LightboxRightButton:"KKIxD3K9xRk6zlGyP2kmI"}},51520:e=>{e.exports={SavedImage:"_1y3QVgsz4daj3E3S5wzwt-"}},33924:e=>{e.exports={"duration-app-launch":"800ms",OtherEventsCtn:"_9H6b5yfaxlmcnHvkqtwDK",OtherEvents_MainImageCtn:"_2qyLPxO8_nkczRvFiaju8N",OtherEvents:"_16DzRvjcqFcYr0NYcWmTrg",OtherEven
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11540
                                                                                                                                                                                                                                      Entropy (8bit):5.228238345802471
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:MMDEwx6C3jtkhmcq8AdpqydsMQCHmehPP95tdYnO6Yvh92iIuSX3IuoXDiCEymZg:MNAhtkhmf8iLH6YvvIuSnIuo/bYI60X
                                                                                                                                                                                                                                      MD5:F0EACB61C03E5D9DE69E7005E192C9E1
                                                                                                                                                                                                                                      SHA1:2F465B59BC4C5A608D3A7A420EC4E6FF0A83F61A
                                                                                                                                                                                                                                      SHA-256:BA4FB0E5B5CA5F4156C744B798B680AB1DAB41013B3DAC47623F347237A9F2EF
                                                                                                                                                                                                                                      SHA-512:DABC7669B74627A3C9B808E8B1372A37FD271E7EDA288FD6D04E940AB328E143B8D2D4F11B6B4202C0CB7F902A5BCECF5A9DBE8B35D2195EE59F8DEC5A5DEFC6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/apphub_home.js?v=8OrLYcA-XZ3m&l=english
                                                                                                                                                                                                                                      Preview:..var currentPage = 1;..var doneScrolling = false;..var modalDialogVisible = false;..var waitingForContent = false;..var hasAdminPrivileges = false;..var g_AppID = 0;....window.onbeforeunload = function()..{...if ( window.history && window.history.replaceState )...{....var scrollOffset = document.viewport.getScrollOffsets();....var scrollTop = scrollOffset.top;....window.history.replaceState( {}, document.title, '#scrollTop=' + scrollTop );...}..}....function PerformSearch()..{...var searchText = v_trim( $( 'appHubsSearchText' ).value );...if ( searchText.length < 3 && searchText.length > 0 )...{....$( 'appHubsSearchText' ).focus();....alert( 'The search text must be at least 3 characters long.' );....$( 'appHubsSearchText' ).value = searchText;....return;...}...$('AppHubSearch').submit();..}....function PerformSearchOnKeypress( e )..{...var e = e || event;...var keyCode = e.keyCode;...switch ( keyCode )...{....case Event.KEY_RETURN:....{.....PerformSearch();.....Event.stop( e );.....r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10863
                                                                                                                                                                                                                                      Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                      MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                      SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                      SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                      SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):54376
                                                                                                                                                                                                                                      Entropy (8bit):7.943080497489348
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:9qkwuT4+ox8cGKGpQ9p8ro8UO1TsQtidPndFAsj+v+gWsRgERNg+IgUGLQxpCWdi:PGyQ96ro8UOBiPSYU+dZ4ggSPCC9g5
                                                                                                                                                                                                                                      MD5:F50541958F39D0F2CAD3B3112D0E3A02
                                                                                                                                                                                                                                      SHA1:E4CA9359553D047CAC275725AAA6CB01194BB956
                                                                                                                                                                                                                                      SHA-256:533528013E9E1978ADFF37231678FBBB9F80434425FD7B13E196F91194651766
                                                                                                                                                                                                                                      SHA-512:CDAABAAD8493A8FBBEA2713E93A9563AEC8D29591AC13C2A6BD1F5BE9FE0CA8B1E33A9FC9EE51E579D79510E143C30831D7EDD060E32E4FBDAF39B62BFE05267
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_hardware.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............`t.U....sBIT....|.d... .IDATx...i.$.}....TUow_f.f0......b(R...$H.%%..[V...:....Q"G.e'Q.*.-.>...%9..Q..@.}.HThQ.i..,..A...b..~g.~...y.g..f.Lwuu.....P..?..V.......7u...}.....{..]...$s[.u..)/..2.....o..3.,.$..c.......N.......5...1.E..I.E..+]......W....x.V...^.w|....%...Z.?/..3..=..?X/....AX....t..{..\.We.CE..y.rF.....G_*....#.....w...w_.D.#...k.p....~.._.......".....v.;>.W..o.i..Z............@>......(.=oy..6..`...k.h....6..N..d....a...L..G.nG.O..kA>.......Kg^x..Z....]...@......H..]..e..........0:.*...:.>..7{c~..:.?#s8h....:...........%.p..22...C.~w.u...a...L.....#F.{....e...k.0..*...*.7?^t......x.#....@v.U..0=N..d.CE..I0.L..].......`j......\.u`B..-.....V....^.-..L.y....dGX...............b.u........a.).XsO.5...........d.....T.a...L./....L..j.]..l....`.....0YV....@6.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U....@..V......CX.......a.....P:.U..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1146
                                                                                                                                                                                                                                      Entropy (8bit):7.359254912606028
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:BLEXW4VV09wkEUlp6VYvooRhtGL2BPRloBX6qhlZQ:lEXVVxMpZDbtW3/ZQ
                                                                                                                                                                                                                                      MD5:61E4C15C5BE138C59ABFDD01B67F6DD5
                                                                                                                                                                                                                                      SHA1:3402C376DC745C62A793372CF559E178884920CA
                                                                                                                                                                                                                                      SHA-256:65D620CEBB6A0E66B2D029907D35557046C8FB5627CDD8C6E83F369A5B587869
                                                                                                                                                                                                                                      SHA-512:4F4958B1BE1BE591AC33041D95FB5BE8BA9FC9F6944F8AC23D498742CD973BCDE2574B4EDA8E0E07B01DE2E430168F2DB2BDF7E427ED9A4126511E906E294CC4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................../............................!1.Q...2Aaq..."B...................................1.........................!1.AQa..."q......#$3..............?.oUdV...bF..c...E.z..)k."......@.G.=.>.K.a,M.t.C].....A~.Y..qV...S...`.#.t..0 ....M.!g)R@:."..F..uqu7....n!B,.1.2I4.H.M....}pa..D.o.6.rm.5.%^j2..se....:*..v#j...........*.....<......4<.&cL...B+.g<y/..\./...L.]u..l.$....F..1.......G\\.U..#..YHT.T..{^.....[m.F3J.SB.%.]t....L..j....|.g...~.Eq...\....,.E*+..B.g:w.<.....0\>}F/+.Y\ .(U'9#K.`....K.Z...S-..v.o....14..;.AB.W.....<.k6[N\.7.@..u..hL%~..2Z-...j......km....)C.. X.l.wf....1xxv...V.ju(I:...6..a.E1?.'.,.y....&.r...[.w....k...h... ..W.n....w.C......ub..:`D.M.I .v.....u!..+%.b.M.n...w..yY..m..dJ..d..\.T.J..6G..H,.].\o..3.p.\.*].....p.Xs.U.1....b........\..(...=.Z...u.`^}.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 305 x 126, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):24341
                                                                                                                                                                                                                                      Entropy (8bit):7.988461533051581
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:IN/O4BDtg37obANr8v8MyscvM6L+21h3WFnmzG5ajTJpe5fEyyv:INtBDKrocNK6L+21VymzGAjD4fNU
                                                                                                                                                                                                                                      MD5:480AB236D2CCA062E8D1E623887E465E
                                                                                                                                                                                                                                      SHA1:6C16204EE617E33B7472DD0010D7F5F3DFAADC7C
                                                                                                                                                                                                                                      SHA-256:BFF63013B4AEB2D2A71F3FBDCA0360DA66289022FB70AC9914DB529113BC7E9E
                                                                                                                                                                                                                                      SHA-512:75BB286342F0EA6029044E0A5B038B18E50410111CA94D3579B5B496C6C0392E1593DF24441151C2F3EEE864DF4930EB5743CED98AAA5CFDC6E7F6A0A5D1BA43
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/bg_workshopitem.png?v=1
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...1...~.....L.&e....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:A179F13944F011E4B899D7B63C97495B" xmpMM:DocumentID="xmp.did:A179F13A44F011E4B899D7B63C97495B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A179F13744F011E4B899D7B63C97495B" stRef:documentID="xmp.did:A179F13844F011E4B899D7B63C97495B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>-}.y..[.IDATx..i.$.%..<.n..H. xM7..gVFv>........;.=...&A. .B..*3.u..T3S;<2..t..U......O...........o..W.s.../.....{
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1667), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19092
                                                                                                                                                                                                                                      Entropy (8bit):5.511106072147819
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:fwtVMAjYb2JalUNlpczHK7DYiHiEiN/mDP+pPIOw6GNNZhweP8/F:fmS6FJJNzczHK7DFHix/mP+pPIOwlNzi
                                                                                                                                                                                                                                      MD5:7BE183DFBCFB68E7BBB8084AE6286674
                                                                                                                                                                                                                                      SHA1:CD11E711622EE7705B9258027C4F065FD55F9E00
                                                                                                                                                                                                                                      SHA-256:14A9F76C1AE6A675422A20FB69BB89FBCB42ED68915FB86CD0A16DCD5D185E57
                                                                                                                                                                                                                                      SHA-512:023EA3EF7D646843D31F6BB10E6E6F5B1C4EB59E9FD0D11FCAB0D59606BAB2D78ED68CDDAC5722F0023D5E36BD65FD6B77EACBC41713F5F89257223E398C5596
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=e-GD37z7aOe7&l=english
                                                                                                                                                                                                                                      Preview:...responsive_page_frame {...position: relative;..}....body.movescrolltocontent .responsive_page_frame {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;...overflow: auto;..}....body.overflow_hidden,..body.overflow_hidden .responsive_page_frame {...overflow: hidden;...position: relative;..}....html.responsive {...height: 100%;..}....html.responsive body {...min-height: 100%;...height: auto;...position: relative;..}....html.responsive body.movescrolltocontent {...position: fixed;...top: 0;...right: 0;...bottom: 0;...left: 0;..}.....responsive_page_content {..}.....partner_events .responsive_page_content {.. height: 100vh;..}.....responsive_page_menu_ctn {...display: none;...position: fixed;...top: 0;...bottom: 0;...overflow: hidden;.....background: black;.....z-index: 30;...width: 280px;..}.....responsive_page_frame:not(.in_menu_drag) .responsive_page_menu_ctn {...transition: left 0.5s, right 0.5s;..}.....responsive_page_menu_ctn.mainmenu {...left: -280px;..}.....resp
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 939 x 794, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18662
                                                                                                                                                                                                                                      Entropy (8bit):7.009465320427675
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:zpuhH5rl7BBz3mdeo3ycYPh/FvwgxFkOXJkEzYw:zpo9l6ycI2Q3J7Yw
                                                                                                                                                                                                                                      MD5:3A89AD3F879E00EC76BF99C5B26FF433
                                                                                                                                                                                                                                      SHA1:CE76F802547972A4E2E81AF6777FAEDE59F0D1CA
                                                                                                                                                                                                                                      SHA-256:4B272584CF3AF27124948620C34E5ACFC912A15F55061B69FAE64B01FD35B28B
                                                                                                                                                                                                                                      SHA-512:208988FE0FDF965B56C067E774DA15355C6C9F118CDFA16A98913620E11FAED1B5A394209326CD4295CB877AF91772F924426E1E32424404803EB81CE7329334
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_hardware_pt2.png?v=2
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............`t.U...~zTXtRaw profile type exif..x..Yr#;.E...^.Ip.r8F..z.}..l...z.%..)..........{..x./.\[.R<..Ic..._.....64..G_.]......~.Vn....?..\....6...uB.....A.v.....]...I.M...~;./...#.}.........^....b...Gb....-.o..}.I.n:...~...0...N....1U..E/.<.....h.x_"_.\...../...?~.9..]|...M./..9..........P.#^w..la[7.j.W>...z+..>.WX~..{....NHa..N..u...)n.+71.(.`..5N1....UT.4....I.S.pm.~.k...+.4....?~..>p..B.f.u...b4c..!g.,..p.F..../.U@0..-D......G&..haa.z..P.].&b.2A@...P..1..0d....QR. .r..%c.....mk...Z.sd.1N2..,E*.t.J).?55|.g.).\r.-k.EJ*..R.%.^.&Ws-..V..&-..J..5m]..I3k.MU{g.......8d...(..6t...4.,..6u...,..*...t..6..........v.t.)..v..'jwX....Z.../.la}..h.....I6..,..@...8t4.|.)EC.0.J...Q2.f+.b .v....v...5...n....."...."...w.-.w.B...fT/D......oW....^...+.....,......s..C.M.t..q.JU....Y'.v..1...Nr..!......c.s:..>S.d>!..p...O.w.....Z.Td.6..(.[.W..E>....J..)i...<..O%.rF,....>.V...PoR..L......WH..9......Qs....i...g.....P..../N..<O.hv
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65482), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):93637
                                                                                                                                                                                                                                      Entropy (8bit):5.292996107428883
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:96IzxETpavYSGaW4snuHEk/yosnSFngC/VEEG0vd0KO4emAp2LSEMBoviR+I1z5T:v+vIklosn/BLXjxzMhsSQ
                                                                                                                                                                                                                                      MD5:E1288116312E4728F98923C79B034B67
                                                                                                                                                                                                                                      SHA1:8B6BABFF47B8A9793F37036FD1B1A3AD41D38423
                                                                                                                                                                                                                                      SHA-256:BA6EDA7945AB8D7E57B34CC5A3DD292FA2E4C60A5CED79236ECF1A9E0F0C2D32
                                                                                                                                                                                                                                      SHA-512:BF28A9A446E50639A9592D7651F89511FC4E583E213F20A0DFF3A44E1A7D73CEEFDB6597DB121C7742BDE92410A27D83D92E2E86466858A19803E72A168E5656
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU
                                                                                                                                                                                                                                      Preview:/*! jQuery v1.8.3 jquery.com | jquery.org/license */..(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.getAttribute(i);if(typeof r=="string"){try{r=r==="true"?!0:r==="false"?!1:r==="null"?null:+r+""===r?+r:D.test(r)?v.parseJSON(r):r}catch(s){}v.data(e,n,r)}else r=t}return r}function B(e){var t;for(t in e){if(t==="data"&&v.isEmptyObject(e[t]))continue;if(t!=="toJSON")return!1}return!0}function et(){return!1}function tt(){return!0}function ut(e){return!e||!e.parentNode||e.parentNode.nodeType===11}function at(e,t){do e=e[t];while(e&&e.nodeType!==1);return e}function ft(e,t,n){t=t||0;if(v.isFunction(t))return v.grep(e,function(e,r){var i=!!t.call(e,r,e);return i===n});if(t.nodeType)return v.grep(e,function(e,r){return e===t===n});if(typeof t=="string"){var r=v.grep(e,function(e){return e.nodeType===1});if(it.test(t))return v.filter(t,r,!n);t=v.filter(t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19780), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19945
                                                                                                                                                                                                                                      Entropy (8bit):5.342485948501352
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+odYV4zoDTHwyd4U+EslgeEcDwq11C37aeTXsXAt1CzgqKcnrXvFOLc1FMOVnGz:4SYwyuZ1DemVXm1Czzrf0Lc1FMOVnO
                                                                                                                                                                                                                                      MD5:DC43944D86292C768C3F53D184FB5DC1
                                                                                                                                                                                                                                      SHA1:ADF4FB82F00BCB6A3C0751836CB01D90AB118F71
                                                                                                                                                                                                                                      SHA-256:59C4793678AC21E41F611D11CA8B8120DDAD4890AF4830FB924EC59128D8D198
                                                                                                                                                                                                                                      SHA-512:1DBE05E4070E2A5B48F9BD5DE2092AF39AEB335941D4448297AF366C1A12E7C0EC335DFF8CB4039476CA9ED6D808536E3AB6601F1CD20B4A5C986C6344C2F1CC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/manifest.js?v=3EOUTYYpLHaM&l=english
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9230800";(()=>{"use strict";var e,a,n,s,c,d={},b={};function o(e){var a=b[e];if(void 0!==a)return a.exports;var n=b[e]={id:e,loaded:!1,exports:{}};return d[e].call(n.exports,n,n.exports,o),n.loaded=!0,n.exports}o.m=d,o.amdO={},e=[],o.O=(a,n,s,c)=>{if(!n){var d=1/0;for(i=0;i<e.length;i++){for(var[n,s,c]=e[i],b=!0,r=0;r<n.length;r++)(!1&c||d>=c)&&Object.keys(o.O).every((e=>o.O[e](n[r])))?n.splice(r--,1):(b=!1,c<d&&(d=c));if(b){e.splice(i--,1);var f=s();void 0!==f&&(a=f)}}return a}c=c||0;for(var i=e.length;i>0&&e[i-1][2]>c;i--)e[i]=e[i-1];e[i]=[n,s,c]},o.n=e=>{var a=e&&e.__esModule?()=>e.default:()=>e;return o.d(a,{a}),a},n=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,o.t=function(e,s){if(1&s&&(e=this(e)),8&s)return e;if("object"==typeof e&&e){if(4&s&&e.__esModule)return e;if(16&s&&"function"==
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 81 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3607
                                                                                                                                                                                                                                      Entropy (8bit):7.781463130328037
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:DitNn2VCJ3NFPqvG+xqd1ZOf9slPQ06of/cPKdCU8g6a1sIKOw3P8Yr8oCq1p0KS:82oFQxqzZOYQU8rqs2ib6eNT0P
                                                                                                                                                                                                                                      MD5:956D1961CFD6B92681F8DC0DC564D926
                                                                                                                                                                                                                                      SHA1:C0CD9A97D29D1C01741B6041ABEAD05DD50BDFDD
                                                                                                                                                                                                                                      SHA-256:BBB200E8E328FC92A566BCA5227E0CDCF7121A15F4DC1BB88184D8EFE661B79E
                                                                                                                                                                                                                                      SHA-512:69F626DFE30A8D82DD2BB8890A9FFBA05832D9A8997514D49D4ED69D9D653BD5A3284D9B9471F185F4B5BEF7A98ADDBDE45272FD631B7DB5A5FDEF40FD759447
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/5-star.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...Q.........WW......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:D14B5470A10911E1A047AB7661ADD874" xmpMM:DocumentID="xmp.did:D14B5471A10911E1A047AB7661ADD874"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D14B546EA10911E1A047AB7661ADD874" stRef:documentID="xmp.did:D14B546FA10911E1A047AB7661ADD874"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>EI .....IDATx.|..t.....<v7.M6.$(Hx.. ..Z.$.+.....p...._.....Ez.jJ.W.....P..CTj..."..y'... .}ggv..;.....s.$;.}.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):856
                                                                                                                                                                                                                                      Entropy (8bit):7.120340476418363
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:RF/NrbxLlgQvTxYCv0GvwPqhGvdEN/hv/umJAX9p:7TLlgCYCvDph+d6/9/l+r
                                                                                                                                                                                                                                      MD5:C4D98E7981279379A53E5614546DD1CC
                                                                                                                                                                                                                                      SHA1:75868C43EF445CA6DEE9F1A31DA0A774B2ECE6F9
                                                                                                                                                                                                                                      SHA-256:69A81ABE905ACF83A816A359DBA1B4FFF78BA127B662C4D4EC1F7172194E9047
                                                                                                                                                                                                                                      SHA-512:FBBBAB4EA9CD04C9F95EFA1330EA6F28B90FE730A17F477870D5C945161FC2D9E81D1219ABAA418610377EB0AAC65DE644103DF702DF7CBD181AC0A9C8D6F480
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/75868c43ef445ca6dee9f1a31da0a774b2ece6f9.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.....v.v.....C....................................................................C....................................................................... . .........................................-..........................!1...Aa"Q..#2q..B..............................#.......................A..!1Q.q..............?....t(..}.i.Q.......?-.,....O..$T.J]..C..K.#..B.Q.y....2>2.....t..l1.r.B.q.KQ;j.4..0...O......q.f...s..*sv....)..`(`.(....q..r.P.....+....#.F..[/......=......[pm..b@9.[.z./.A%8.Yc..dU.9.'..x..M..c.....k.Q.'6d.l.al..M.`a...'....R..;\.6.......n....)..d..>....7.Z..D.....,q.T.@e.....qN@....^....5.XC.....0.{.._..`..`.....C.U.ood.m_......F......%.6.T?.r.zeF.^.N..W....lgtY.E.I.mP..OA.w.dX. .H.71.V...81...........=(.6p...A.:... 8..<ow.V...@z.2....i.../.n.m......G.+....RO..X.j)u...d..E.8.H3..Ga.n3!...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1345
                                                                                                                                                                                                                                      Entropy (8bit):4.9437663948579615
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2dC5A6LfEljLNRjkmsZt9ziOJMtdwVcxC5t9zSowVcx88MkDds/cWWS0uR:cGA+fEljBiISQwVcw1wVc6CdHS0uR
                                                                                                                                                                                                                                      MD5:9B54ED8DEE168401D489687CCF49D475
                                                                                                                                                                                                                                      SHA1:02E9A6E1B9A9EBEB6368CE7CDAA20461DD7A17D6
                                                                                                                                                                                                                                      SHA-256:53C75B06226520722685D8185CFB234759C4ED6FAC4A5F0B742FD18F0361F8C4
                                                                                                                                                                                                                                      SHA-512:C67CBC61959EA4BC7712FEFF9AB65DC19E4672C1F5EA78D0D36ED10A19442F0F42A3B6E1A47AD38740BFFACDB3268B13F51100554C69D4130E70CE0A293EA06E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/icon-controllers.svg
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M11.6,16.8c0,0.5-0.4,0.9-0.9,0.9H9v1.7c0,0.5-0.4,0.9-0.9,0.9c-0.5,0-0.9-0.4-0.9-0.9v-1.7H5.6...c-0.5,0-0.9-0.4-0.9-0.9c0-0.5,0.4-0.9,0.9-0.9h1.7v-1.7c0-0.5,0.4-0.9,0.9-0.9c0.5,0,0.9,0.4,0.9,0.9V16h1.7...C11.2,16,11.6,16.4,11.6,16.8z M23.1,15.6c-0.7,0-1.3,0.6-1.3,1.3c0,0.7,0.6,1.3,1.3,1.3c0.7,0,1.3-0.6,1.3-1.3...C24.4,16.1,23.8,15.6,23.1,15.6 M23.1,14.7c1.2,0,2.1,1,2.1,2.1c0,1.2-1,2.1-2.1,2.1S21,18,21,16.8C21,15.7,21.9,14.7,23.1,14.7...L23.1,14.7z M18,15.6c-0.7,0-1.3,0.6-1.3,1.3c0,0.7,0.6,1.3,1.3,1.3s1.3-0.6,1.3-1.3C19.3,16.1,18.7,15.6,18,15.6 M18,14.7...c1.2,0,2.1,1,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9739), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9904
                                                                                                                                                                                                                                      Entropy (8bit):5.363539854719425
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+TpITfLFwTk6w1aapuhaYUTaZbV3ruwBBK0lCrULU:+TpITfLqTk6w1aFgTaZbV3qw/KevU
                                                                                                                                                                                                                                      MD5:0243ED37E7EBC92F3DE37AFF26E6AC5A
                                                                                                                                                                                                                                      SHA1:B4E6FAC58C2FF4E139628A74CC587E518A1BA647
                                                                                                                                                                                                                                      SHA-256:E8A90049210B2AA3F3D8156072ECF68B012F5FC688A02794473F3E580BFA2B59
                                                                                                                                                                                                                                      SHA-512:72917BEE875825A071F4B57FC7CC1A9723C72858F86256362568C7B02B912F7D003EA5490ADF4DBC194689ED764EA2CB6529381F751937D54EF0470C43BE0367
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/events.js?contenthash=5e3c161aa96bf125f1bf
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[4268],{34418:e=>{e.exports={"duration-app-launch":"800ms",Container:"_2Jd3MGaOu0C9Ydswf8Q4Tn",StoreHeaderAdjust:"_3YyCpH32HRhZtt4BOM5wM5",SectionButtonCtn:"_1HP0yfVUrZ-TPBYhiQkye2",SectionButton:"_3n8swQFM3I_ARVM_5bPhAs",EventsSummariesCtn:"_1snIw0RvJduvDtqpmwtKJ9",LatestUpdateButtonCtn:"_2vEwZPNBe2qcTuxZf5cpiD",LatestUpdateIcon:"mq3ROvmcn5_HdCKG6JXDa",LatestUpdateButton:"_1TRFtE8IfXpDQ_loHnB_bU"}},16053:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var a=n(43527),o=n(90626),s=n(6503);const i=e=>o.createElement(s.Io,{...e,key:e.match.params.oldAnnouncementGID,bClearDirty:!0,bPreview:!1,bPreventRedirect:!0});var r=n(92757),l=n(96059),c=n(51006),d=n(60746),p=n(91254),m=n(3919),u=n(64641),h=n.n(u),v=n(97058),E=n(78327),_=n(34629),S=n(75844),w=n(73745),I=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10095
                                                                                                                                                                                                                                      Entropy (8bit):7.947357815145823
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:G6PiOKvw4faUn1b6DC7xuGbdDz9l7052hoCmHSlgbRWXx4qh7CQYgrMauW:PIa0wC7r5z9K52hsSXC5gJuW
                                                                                                                                                                                                                                      MD5:7E9F84D2E90887325CB8182C189B5989
                                                                                                                                                                                                                                      SHA1:14FF7019864396AADD688E4EB1F5B42FAB296928
                                                                                                                                                                                                                                      SHA-256:279744DAEF318209E822EB694720ADA12752D615CFCA74A38FBD0BCADA998CF5
                                                                                                                                                                                                                                      SHA-512:EE0D78C42D18395BE9AF8F8A7896945474D0D58FA44CAB89E7B03A97B1104E0690179B69F720A64BFABA9459AAEF539C388FDD5F41FCFFDF5CD7BAFCC31B6F41
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/1675200/capsule_231x87.jpg?t=1699990406
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W...............................................B...........................!.1."AQ..a#2q....BRr3...$%4b...Cc.....................................7.......................!.1.AQa..q"2..........3B..r#Rb............?........0!l..[.....xH$.k....#..i....n......v.%.#....!..t.\......<.O..+...7m.J^.;.{.X.....-..mk...O{.....QE$Dt}.E..:.#..a.....t.......O.H..9I...H..6T?k.BF..$/......I;. ....,....q..Pm...4...d....|..QO~..@.(A)..A....I%....R...B...Y................J"....@G"....8I..'..U!....mS.'......#.'.ka.....*Y....d..W.T..-...8[..@...1 .p'(...$....w..N...|..5..w.s`1.7P.u*......b...........H..T...O..h.!B...."SQ.I.X.C.*..0%)t7..77%....YI..%;...d...8.S.t.BG...+s...+6...i6c~..ug.JS.)..M......]$`c.F..J....p$o. ..Js..y...Q&.~....,-h`.M......Gm....(S.....W..<..&[....#....#Q.jR....T..:.K?. ..JC.M/%W.$..$.$s.G
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3398), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):141216
                                                                                                                                                                                                                                      Entropy (8bit):5.51344150255535
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:1d8me0Ih+3AAtEAp7ckHaOTBv++nIjBtPF5zRkPVoEAxTBv++nIjBtPF5x2SasAa:1d8me0Ih+QeEAp7ck6Lz9CeW+fvW
                                                                                                                                                                                                                                      MD5:A11D8BEDC01AACDAC598E33BEA5BEEF7
                                                                                                                                                                                                                                      SHA1:FF20A5ED4C4013EA9D2A3A1C3B5682B790CAA907
                                                                                                                                                                                                                                      SHA-256:9C3FA815649DE44A5C7C061B4E9B4F60A0949B26EEE83C9AC68DA6F98A5D1AC2
                                                                                                                                                                                                                                      SHA-512:51B13171C38FCAFB26F3AE994DB8E5892E59DD92A199D018EC91E361EB9ABDACE306359F689C357323F1DF01115AFF7FB5D0D5A9FCEC27DCFB3089FD0FEE327E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamcommunity.com/app/1238000
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam Community :: Mass Effect.: Andromeda Deluxe Edition</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english" rel="stylesheet" type="text/css
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):168358
                                                                                                                                                                                                                                      Entropy (8bit):5.503621995146954
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:1sX0TpLomMYK/ihcouNcD+BPr28LAmmh3pRzvoGGG26zJFFbCoTV9LAFiacF/bsw:1sX0WDNObgCe3bjAt9cuQgZ/
                                                                                                                                                                                                                                      MD5:FEA62899D4FB6815386F5FAA58D09E79
                                                                                                                                                                                                                                      SHA1:ED87CD6A3B9C59146B500FA011A2878511DB6D57
                                                                                                                                                                                                                                      SHA-256:3FA31B2AC27BEE487E6D03289F06CC28B697357FB9FC1E7F8DB69356B0FDC19A
                                                                                                                                                                                                                                      SHA-512:1F58A5C01A894DBF1F030FEFB0F9B3AD5D9CA53FDCA2661E8A7CB5622B30D2765E0DFC117669535287E2A97BEE8E2345A9C4653E7B82063D5A93DC56140C49C0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~f036ce556.js?contenthash=d94693a000b346c2c3ab
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[6635],{77661:e=>{e.exports={Login:"lat0M-V5X4uYd6Mpm1DJ1",SideBySide:"ZHRZ8czyqs7NaNmv65ARI",GuestContainer:"_3Sfbz5IM9d2jNMdOV2aFal",GuestLayout:"_1r_sYgW1VktkbK33MvFdMx",GuestText:"_2gE59p3vz8NzTRZIejilUN",GuestLink:"_3zcmXq9FSDuc9eFPT7yj1A",QRSection:"_3wSeH3OorL-tMzwXL55smN",MessagingContainer:"mFCQSE5-57z0lcZgUiE9K",MessagingTag:"_2vrvETim46niDklOy_kH33",MessagingSubtitleCtn:"_1SepN-HT3pk6WedgBgXLeB",MessagingIcon:"_1IIkZxuQobioLQwfUK5TcH",MessagingSubtitle:"_14ZzKYkQD-qXL4aLAaupwp",MessagingButton:"_3k-6J60Y5_Cs3sqk7SgbQU",MessagingLink:"_1kBrGj8mpIJs7FywIdPpik",ScanQRButton:"_3wGxEd3F_T8M0LIA0M9o-g",QRIcon:"_27u_PDLDTJ3mTS-4_TmJKk",QRCodeContainer:"_3ToZQDL9M9IP5o2tIhKLxH",QR:"_35Q-UW9L8wv2fkImoWScgQ",QRHideLink:"_1MIDAnpFm2LhRX7Rvb3wlY",HideButton:"_
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1023
                                                                                                                                                                                                                                      Entropy (8bit):7.295273839398014
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:eTjsIhaM8cxKq8rF6rdICDfGRZMIHrpR9sFZHpkBaw7POVV:Csq8cGx6rBDfGfLpRGFZyvGz
                                                                                                                                                                                                                                      MD5:3B7A89FEEBC7DAEBB1474239CED7AAB9
                                                                                                                                                                                                                                      SHA1:364F55DE66780B6A41B19425F4B4A96B674D1CDF
                                                                                                                                                                                                                                      SHA-256:DE3D86BA1EFDC7330CCAD58074D08012CC618A98C1453310E9880AA56399FAF8
                                                                                                                                                                                                                                      SHA-512:5E20E560142EF89DEB9D136506709FA4CA377D6DD92979EC3966D434F88D0B6EBEB3D5C5CFD58A61E29F2B4039786FCA48F0F6D0224CB0ACE48A921405EE98FD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . .."...................................*...........................!1."..AQa...3...........................)....................!..1....AQ..#2a.q..............?...n..*q[....iQS.?_...*.........-.c.4...e5.g1,..t ..l...'`.m}.y.k:.c....tT.........x..^M..7..K~...Q..........R.....m...)....U..'...s?.......y...N.X1...}.[.,S....?].._+.K.....U#m..aq..].`X...6.l..U....]..M!........1..;.o....y.3jnj].9..f.E<....V...._LK<...K0........n.krI.@..]OS.B.Hbg..1...G`x...;........a.K...f....J..RhQ.A@...h...;.LS*...=..=%.n....odru!'.T.w.......dx._Y....+...zt...E..E(.ID,.$k....C..~&.M.{NK4.K.U.....L.....t.o`.^G.....du5.....4.......?}..^.qR.~.r..Z.F..;:2..R...:.z.^...V..b../..d8.[}dMP..%..1...4.U(..*.]@.a.\H.O?o..#.......n.......HZ6]x^.H..pW@..<.U...w.@..Y...8.../.p..<......`..N..m.*.%..'..Z....E./...c.kJ.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3531
                                                                                                                                                                                                                                      Entropy (8bit):7.817637750841117
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:6PaNa2a8mDdxzxG+Iryly/G29GMaLIMz7nzFv:6iba3xzwnyou++IEnzZ
                                                                                                                                                                                                                                      MD5:86A57B54195B238078F678AC250F3253
                                                                                                                                                                                                                                      SHA1:5FF546630556BF036B15107FF4E4C3B10D7445E3
                                                                                                                                                                                                                                      SHA-256:95E53B8255183E843375467DA999EE39563C36D85FBF498A13F455AE7CECC4AD
                                                                                                                                                                                                                                      SHA-512:2F9F9DF49C7543C4C28F7EAE36D7A597E0085B37FA47CE849D2992DE31454B67D740344246BEAECDC4DBBC55F0DFAB6A013FD17C68140884C1321CB085B737C4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7.....................................................................].R.w.HU.!Wz..].R.w.HU.!Wz........x.c%.D`3.r.d~_~....K..3g...1 .......w#u......d.9..bu...5.m.....7......A$#...m..:.#..LwP.vdSi......^c.b.])......#...S.........>..[....s.........w/5t.ei..W...6d..c.@..A....2c;.....(....JB..)....(....JB..).?...?..............................!1AW...BQa "2.0q..#Pr..CRSb............?...O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{8..O.:..k....|T.3.>..{?....f...yy..o.,C.g.._.....0..3.[.4......<..X...8......(?.....R..DS.J.o.......q....)..(.@....R....h.....3...vf;.>....k.;.1MTT..7ZTo. ~i@....qe.2.'......U....E....;.|.;..3..X..8iP...~$2...6..;.f..|.D.)h..T2.......F.$.H.\Rj%.....e.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1602
                                                                                                                                                                                                                                      Entropy (8bit):5.090937448322199
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:2phdSDVwSyV9jC61sNcNLpfL4K1ysXFQTuQY1oFsES1tcX35EENXmlq+rULXBXeO:VD5O1C8t7LPD7QY11tc5XYULxH
                                                                                                                                                                                                                                      MD5:5A05314A52936F75B57ECB183893C5F3
                                                                                                                                                                                                                                      SHA1:D0F9EA81C17DD7733D976191913D8B09567B5D5F
                                                                                                                                                                                                                                      SHA-256:748685B44B44E8D502326B55F4CF49FB86866F37F244935B457DC0C85E1E4DD2
                                                                                                                                                                                                                                      SHA-512:63B039EFF5B1DD111B71A5217F40E7E39B3DE98A99C8B31756C67134BAFF9CF7B6A4D088B7FF950C12E62BB8F441CDDB6E4567CF8148847C9CD86930AEE22A39
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..document.addEventListener( "DOMContentLoaded", InitRefresh );....function InitRefresh()..{...if ( typeof window.g_wapit === 'string' || typeof window.g_wapitExpiry === 'number' )...{....try....{.....var expiry;.......if ( typeof window.g_wapit === 'string' ).....{......var body = JSON.parse( atob( window.g_wapit.split( '.' )[1] ) );......if ( typeof body.exp === 'number' )......{.......expiry = body.exp;......}.....}.....else.....{......expiry = window.g_wapitExpiry;.....}..........var offset = Math.floor( Math.random() * 600 ) + 1800;.....var timeout = ( expiry - offset ) * 1000 - Date.now();........window.setTimeout( AutoRefresh, timeout );....}....catch ( err ) {}...}..}....function AutoRefresh()..{....if ( window.g_wapitRefreshEnabled )....Refresh();..}....function Refresh( onRefreshed )..{......$J.ajax( {....type: 'POST',....url: 'https://login.steampowered.com/jwt/ajaxrefresh',....data: { redir: window.location.href },....crossDomain: true,....xhrFields: { withCredentials: true
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):169399
                                                                                                                                                                                                                                      Entropy (8bit):4.976254040069433
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:CZXcWblD1ySId1u6p3JuZolKvI28mGY7NIj4WT0PjXsW0NKWzcEjpPrmcGKJ/jfT:ocWblASIdIv8tXYPjkrmgD8d3dI
                                                                                                                                                                                                                                      MD5:6A39E0B509FECB928D47B8A2643FED2A
                                                                                                                                                                                                                                      SHA1:F67FA6CB1D09963D10BA117D6553C8E7D5BC7863
                                                                                                                                                                                                                                      SHA-256:D8BDEA7FFF893DBDBEAF6C2AFFEC091A77483B9EC10E7958486BC3B6CC170C96
                                                                                                                                                                                                                                      SHA-512:B9B8C6D9AC4928686C5EA254AC8F765C4F3690F79E5B1CCAAFFC48D4BD47872B9CC5475C038F70D804740C81915FDFCE315EBE553B628D12F7CA1CC4467075D0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:../* Prototype JavaScript framework, version 1.7.. * (c) 2005-2010 Sam Stephenson.. *.. * Prototype is freely distributable under the terms of an MIT-style license... * For details, see the Prototype web site: http://www.prototypejs.org/.. *.. *--------------------------------------------------------------------------*/....var Prototype = {.... Version: '1.7',.... Browser: (function(){.. var ua = navigator.userAgent;.. var isOpera = Object.prototype.toString.call(window.opera) == '[object Opera]';.. return {.. IE: !!window.attachEvent && !isOpera,.. Opera: isOpera,.. WebKit: ua.indexOf('AppleWebKit/') > -1,.. Gecko: ua.indexOf('Gecko') > -1 && ua.indexOf('KHTML') === -1,.. MobileSafari: /Apple.*Mobile/.test(ua).. }.. })(),.... BrowserFeatures: {.. XPath: !!document.evaluate,.... SelectorsAPI: !!document.querySelector,.... ElementExtensions: (function() {.. var constructor = window.Element
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64904), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):171820
                                                                                                                                                                                                                                      Entropy (8bit):5.091615070300934
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Ns4PKffp9FVf2HBeZTjxI1slCWW9sEbsgsfRc117tUCqU3A8yWiSgzgPMNSrf:Ns4PKfx/VhTjHlCNOEArfKrxRJS+D
                                                                                                                                                                                                                                      MD5:4D9ECC70DDE56858A3451017CD7FD8D9
                                                                                                                                                                                                                                      SHA1:88189CFF695C454384884888EA46D9C11060C811
                                                                                                                                                                                                                                      SHA-256:E10ACC2425B736F904CA0EC762A77B516CE7CEA7391354841199E55750EEE287
                                                                                                                                                                                                                                      SHA-512:DCCDF161353E3FBD904B63F646EBF616E9EB977D23933575A307336AED6BB044902E11DC5990AA217F7B8CC16E190A968FC9077FE74F335C195C72DE46C6F60C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[6103],{78598:e=>{e.exports=JSON.parse('{"language":"english","Summer2022_hunt_Intro":"Greetings from the Future!","Summer2022_hunt_Intro_1":"I am Clorthax, a time-traveling trickster! I know what you.re thinking: \\"A professional trickster? This sounds like a trick!\\" That is a reasonable concern! But what I am about to tell you is not a trick, and to prove it, I will type it in all caps: THIS IS NOT A TRICK.","Summer2022_hunt_Intro_2":"Okay, it.s a trick. But only on the people of the future! You.re going to love this. Why? Because I have stolen the ten best games from the far future, then traveled across an ocean of time to sell them to you! Exclusively on Steam!","Summer2022_hunt_Intro_3":"Anyway, I can.t outright tell you the names of thes
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):790
                                                                                                                                                                                                                                      Entropy (8bit):6.988684914433634
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:3F/UoMTvZvImc/lCAzNP3mYFFz/aS5OZoOcx5UBh4amsF/KTb8n:BUoMTvBLcEKP3bzyS5xoTtmsF/K/8n
                                                                                                                                                                                                                                      MD5:9D2390B103623341D19B886CDFFDA158
                                                                                                                                                                                                                                      SHA1:1F8DD95BAE185305C1C7E173B7D6965AF741DE7D
                                                                                                                                                                                                                                      SHA-256:5307C9C6ED0507C370FFDDBC15067AC1DA12351574C8A3E247F8D57B1B0614FB
                                                                                                                                                                                                                                      SHA-512:AE1BDC52EFEE1C9B7DDA0FA783AD8938261C7362B0BF58ED43D47727F0AAF7C001C5E451D29AE89E9884880BD8248E812D150FAD69A56A5DD25EE4B370503EC0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/1f8dd95bae185305c1c7e173b7d6965af741de7d.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . .......................................-..........................!...1A"Q.#Bq................................ .......................!.1.AQ"............?..|7**k.....D..BA>np.v..0.c/.h.*..C(...?$.Z....>...a.:W....2..3=.....N..M....F.(...+K.u)=..c.,.V.%9..7.a.....iW....^*...*.....c0...L....(...j.7..l..K...k...l}...R../..:..........(S...&F..t.w....=..Z..sva.....-.l.....; ...6.._+o..Fh.69...\...5./..Pk.%.t.....v..>v.e.I.*.r!....$...%.O..8......a....g.Y..N].....7......)>.^c.C.4.fEt@.5*..:.q...............M.i2Z...s....*.#.D.4.)8.Sgj.e.R[x......&....!.dAY.'08t.o.e....`.Mj...#p.%:..$.....a......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 1920x2560, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):396628
                                                                                                                                                                                                                                      Entropy (8bit):7.9770136911880245
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:2txVTkHW1dRW8mbTMxpuYuSFcvOz9NPn+2fqD/VAaZxfP+iBd8l998ejXEk:2JTgYd88ETYk+Fum/Px4/TZxBBd8FDn
                                                                                                                                                                                                                                      MD5:5AB977F1FF8BB91A3ED9CA1B981C0B29
                                                                                                                                                                                                                                      SHA1:AED7C30E6F9EFE2835ED72BE3CAEC4E90CC36025
                                                                                                                                                                                                                                      SHA-256:B8CAAFE5B52D5FFB13FF2651630B7C0C2D9668E55765F3D4644061CDDB06B19D
                                                                                                                                                                                                                                      SHA-512:4CB6023F794655BF08A11102FE39899E0610462ABF5A3F22424E9307B7F08F1CA2AAF08EBE33827472C37ADFFC95C20D338128E9F615A07F8B58CE286CE9F388
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....v.v......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........9.........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):31476
                                                                                                                                                                                                                                      Entropy (8bit):7.961099429509686
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:Wyo1U0MPm6uVEu98y/YLZos89mY0mD3WHCE:O1U07pVNGoYVos8tFD3+CE
                                                                                                                                                                                                                                      MD5:EDACE5633739D7D6758396B82DBC58BF
                                                                                                                                                                                                                                      SHA1:04D19EC69680D9C0537F194399CF3FE2B3F2E391
                                                                                                                                                                                                                                      SHA-256:B64B0776E26285506E23EBB31EAD81188BFA76E6B7FDBF6ECB685FE74F8D1400
                                                                                                                                                                                                                                      SHA-512:8A1E957CBFCCB384A05BF2FF089C22CC03B84FA6EAB2DB1648FBD7CC29AF3B1AEAC52DE3445CEDDBC17743283E337A85C36F956A72588BA5A1D8236AC025D0D7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h....".........................................P......................!...1.AQ.."aq2B...R....#b.....3Sr.....C......$cs.%4D...................................6.......................!.1A..Qaq."....2R....#B..3b..............?...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...A...=r..3.G...3.C%T...M1|..NB....bBp...>m.X..:".,i..O./........+......^.2U`..vu<...i........7.i......8.....]..O.#....$'c......no.a..w.b.....A.0v+.....s.......a.no.c..w.g.....1./.&..+.I V.3o.Q.Od....H44+.f..u.._.Y%|.S............-sk....b..o...7.I.._.....`../.,Y4.0.7.0...;c[i.?.....x....VE.g..;D...7.....?..m.gv.......y... Z[_(..q.9L..1...T...[......gf....?...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1846
                                                                                                                                                                                                                                      Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                      MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                      SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                      SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                      SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15039), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):15204
                                                                                                                                                                                                                                      Entropy (8bit):5.4211807594532155
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+TZeSOiPliKGmstZ/KixH8OLe1eL08D/EbfhM02:8ZJFn+ltF8OLeEQ8D/EbfhM02
                                                                                                                                                                                                                                      MD5:01E4F3E24FF2834A3928AD43949DD0FA
                                                                                                                                                                                                                                      SHA1:5CA26A742E5A6E3770FE4151C4A472D670C8A1B3
                                                                                                                                                                                                                                      SHA-256:D00D1CCCDBFE1C395ED8C2D05869170B6A7A1F9308334E2DFBFAAA29C9159CDD
                                                                                                                                                                                                                                      SHA-512:7B1DBDC026B7730C674592497EBD8259529827B77DF13ECE6A5A64906F08D6CCE7ACBAFDD2E148A5E234B194B8DD3F4EFD60BAAC32E2343E2FAFF5F1683557CC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=AeTz4k_yg0o5&l=english
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9230763";(()=>{"use strict";var a,e,n,c,o,i={},d={};function s(a){var e=d[a];if(void 0!==e)return e.exports;var n=d[a]={id:a,loaded:!1,exports:{}};return i[a].call(n.exports,n,n.exports,s),n.loaded=!0,n.exports}s.m=i,s.amdO={},a=[],s.O=(e,n,c,o)=>{if(!n){var i=1/0;for(t=0;t<a.length;t++){for(var[n,c,o]=a[t],d=!0,l=0;l<n.length;l++)(!1&o||i>=o)&&Object.keys(s.O).every((a=>s.O[a](n[l])))?n.splice(l--,1):(d=!1,o<i&&(i=o));if(d){a.splice(t--,1);var f=c();void 0!==f&&(e=f)}}return e}o=o||0;for(var t=a.length;t>0&&a[t-1][2]>o;t--)a[t]=a[t-1];a[t]=[n,c,o]},s.n=a=>{var e=a&&a.__esModule?()=>a.default:()=>a;return s.d(e,{a:e}),e},n=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__,s.t=function(a,c){if(1&c&&(a=this(a)),8&c)return a;if("object"==typeof a&&a){if(4&c&&a.__esModule)return a;if(16&c&&"function"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13053
                                                                                                                                                                                                                                      Entropy (8bit):7.9618771975703755
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:kdQlSwB/T58IrbVvQ1If81t8O5IQU2MMPa0:ka8Lc2t8oUHQa0
                                                                                                                                                                                                                                      MD5:D1BB5CBD4D4E7E22E46EF8CF1A8E9568
                                                                                                                                                                                                                                      SHA1:194EB87FE8B27FAB4D478C5FCF27777E47F706B4
                                                                                                                                                                                                                                      SHA-256:B676FD2D518B2E5B47C6004D4CFF03C194A0E8BE2A62AD82A93FB512120BB415
                                                                                                                                                                                                                                      SHA-512:DAB77B3BA44D6DE92196A02029883299E6E0BF2E6F314B283D3EB73A332B7085A91418912E2A9CFF78DE2F5B365B373B19F28A3336AADF5BD67902C6753E9129
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W...............................................B...........................!1A.."Q.2a.#Bq......3R..$br...4CSs....................................B.........................!1Aa."Qq..........24r.#BR.$Sb.%35....&C............?..Ts.|...#I...uQ..5..q?t.k.z..RS.Q...I....v..L/...t*...s...Z"....8EL..>...*........A,...afjz.3i.Jf...AJ^.7.'.._|....,......A..'...@[M.....'..l.;D7Gt.f....B>E'.....,X......-5.;...%.T......Q.[..k.q........g.T.Fy.&hp....}.kw.<\......qV..e..&.l...'K..pi......B.R.B.{{.EA..X.o.cM..H.Z;:.XU....Q.(..Y..`.|.<.....t.0fH....@|V..R..*m)...O.E.`......c.....Zu....!..|T..\Y....6<......9..x.}.:.a.G....Gb.Iu......pYi...8....D..h*m~z]R..{u....z.A..D/cH ,.r..q......JV....-o..:..n.....P*U._....x..Ji6.+....6B...I.....1..y....R..R.'..Ce.z..i..W.b......mh#....n.u..4nQK...V.i..z.<... ./........9q.x.v
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):299839
                                                                                                                                                                                                                                      Entropy (8bit):7.988474070044474
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:y0NWRC8vYk/oM1BfXaK1TEKWqi+aCXgxGCzVSFald3c5KU:yhRCW3/p1BfFxWRCwxGySFald3cN
                                                                                                                                                                                                                                      MD5:695BDF4EC9F253854CBFB70A25BC130F
                                                                                                                                                                                                                                      SHA1:CAFE0D20EA81124B9ADF0354D644D07BF36A6FD7
                                                                                                                                                                                                                                      SHA-256:C89FFF2F766F40A7D162710C0243995065FC5F8B705C9CF2AFA5B60E0AFB67E8
                                                                                                                                                                                                                                      SHA-512:227AB3B1FC73468C20E122E18F15128275778AD31C0132FCD0C139D4CA83ADDEC0E68B386E64D600978F1B98FE08E172432F5AE38BBC5D183DAC624E0CA4B8A2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2488892323031845236/2BFF144E0364DE3F6E9BC0A9FA264BBE5AF51ADE/?imw=1920&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......8...."..........8......................................................................N....d..wD.u.'R2tc'F2u#'B2u$..m^...7.C.<}..*.=f[......di.V..Z.th.C`.@..^.a..!g.b.h.....#...Edm..j..a...i.[;..)......^...2.........x.1.......kzxb...0.....6.'E.._.ka.....w....m.>F.6.?.<t..R.4...R..-t.A[.V..m.<N..iv..t$..d.r.B.......P+...$..YX...oI.}./IB...%5..h....6U..5...#.5l.; .YgS.].M..;-.<..3.f.Z.o.?E.m...........=/.....0.y..J....c.-.v?E..y:..?].W.........X<.p..(Y.B.hz^?_G.../A.^..m\.\....j.ah...my.g.<..u4...U.r.2rc.FXsYZ.b....K#rK.).5h......C.6F....!...(.FI).HD.L.4.%\I!bgB2qX(.FIH.K-.]..%"I..F$..%"IH.R$..'h....z.Yg.........A.t1..%.....sR6...Xr..n.9..H..-l+.^.`..M..LBWV...eZ.<.j...[Vs..I..X...u..h_.z..........?3...U|...zRYV..?....].Y.W........L:.p.W..\....A.5..x.M.u.C..c......0.}V.{S..<#.}.+..H...^.m.s..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 1920x2560, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):372017
                                                                                                                                                                                                                                      Entropy (8bit):7.9535442136130765
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:dhCmfOhBnuVGeOhITWN5k7Il8JioWuJNgJn3sFAkR/kwnqlVZqgwxTcXN8KugJ+l:WEkBupTQHMonbkR8wq/3wxYTugJ+Zzf
                                                                                                                                                                                                                                      MD5:AC7BEEB83C1E028415A3A2262C218731
                                                                                                                                                                                                                                      SHA1:92DA8D25514CEB6B395778E4E3A261D03A06948D
                                                                                                                                                                                                                                      SHA-256:5177ABCF42D25FCADF99F7576999608FF9F3C0A12BD613F5C9AB54E20F625883
                                                                                                                                                                                                                                      SHA-512:10DB974F18EF063537D0F1A137EDF75C1A0D1DB2B93C4B00528535FD5F329586A79D85868F95F3C39851A5B1F2FEE95C2887140233522E391F59D3E60D04E4BA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....v.v......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........8..................................................................................................................(..e...@.a...&H'H'K.(...B$P..X.t.+....".@......................................................................... .!...`.c..P.3.(.T#.!.".. .c(.2.S%.2X.!. M)...a...K0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1352
                                                                                                                                                                                                                                      Entropy (8bit):7.556323762673053
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Bzo0XxDuLHeOWXG4OZ7DAJuLHenX3OQ88tD9gP+JBQaC5hL4+maoe8:OuERAntJgPSBQ75hLGaoj
                                                                                                                                                                                                                                      MD5:7C4097EA3F9004C5779A1C8984B4EA48
                                                                                                                                                                                                                                      SHA1:3E233483C638CEE96F9F0CC74E667165D2D7EE9D
                                                                                                                                                                                                                                      SHA-256:E995D59233F946C3A88A724418A19705C62804C350A1D48F91B86553A9A9B121
                                                                                                                                                                                                                                      SHA-512:DCAC7070BB8721F69F57D82DA1A72EFA245662426AA393CACCF5E0E6C8938540E0D353D4EBFC09001B118A733E4A7257E811AD55DF5930DF3196FA4AECCD0AC8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......h..]~...0.......z...Y.$nkN..J'..E../..x.L.u...:.%..Be.O....3.y.x.Zn1{..\..MJK....\..N.Z"Z.A.'...N..Z.EHr.6=...|!.hf..j.=nIE.<.k.......DD..Rd-......15/.n....c.....+=....o..g.j..J......-5oc[..o.,a.b.w..........g.?.t.w..............y>.a.wu.o W..s^L...{H>g~d.......z..5...=9-f.R........s....".u...K.T.....i..L....#V."..9.!.....O....Y..8P......7...8..JOW......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14771
                                                                                                                                                                                                                                      Entropy (8bit):5.141169654352565
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:uHD06ecDuQIz06yxgVdjt9fXZC8tCg3+1y:+D06XDuF06yxEt9FtC4cy
                                                                                                                                                                                                                                      MD5:2D1B367142B90F78FBEAC7B838BA0F74
                                                                                                                                                                                                                                      SHA1:BB5CE0BE68AC8E10548EC29DBA57142186FF9DFE
                                                                                                                                                                                                                                      SHA-256:6309753E975222EB6FC8582092237EA3DAD2B1B5A18693B35581C4855894DCC9
                                                                                                                                                                                                                                      SHA-512:00C1E57DC061555E4F9012778213A1EDADC63B928B8156941CEC3279B378E52950B229C5442EA0D799B4E535B5BBDA7D4710A86E4206B043B769CDFB8D53298D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..function UserReview_Award( bLoggedIn, loginURL, recommendationID, callbackFunc, selectedAward )..{...if ( bLoggedIn )...{....fnLoyalty_ShowAwardModal( recommendationID, 1, callbackFunc, undefined, selectedAward );...}...else...{....var dialog = ShowConfirmDialog( 'Error', 'You must be logged in to perform that action.', 'Sign In' );....dialog.done( function() {.....top.location.href = loginURL;....} );...}..}....function UserReview_ShowMoreAwards( elem )..{...elem = $J( elem );...var container = elem.closest( ".review_award_ctn" );...container.addClass( "show_all_awards" );..}....function UserReview_Rate( recommendationID, bRateUp, baseURL, callback )..{...$J.post( baseURL + '/userreviews/rate/' + recommendationID,{......'rateup' : bRateUp,......'sessionid' : g_sessionID...}).done( function( results ) {....if ( results.success == 1 )....{.....callback( results );....}....else if ( results.success == 21 )....{.....ShowAlertDialog( 'Error', 'You must be logged in to perform that action
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65369), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):156754
                                                                                                                                                                                                                                      Entropy (8bit):5.459417522851153
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:sAMCa0+IZgVis4Fu7FO/MtMXpSOjhlRe9VSugUktHif7bJASv5WsMW4VJtaJB+lk:sFHIBZTM7910lz+4cCbR/h3VEZ
                                                                                                                                                                                                                                      MD5:5BFDFF8D5A5943B770408C9098278F1E
                                                                                                                                                                                                                                      SHA1:2C301378B639D9FFA7FEEA50EC1465B1EEF757E5
                                                                                                                                                                                                                                      SHA-256:074FB6CA8669D7A28FC95065E00C86FCDAF5E9403E53D55C8B334F2892D1DE13
                                                                                                                                                                                                                                      SHA-512:E3939C633CFF8BF30DFDEEFF49DB8FE7B8010F2DC157C38CDE6ABFEC05BFA1447E47D6832EB9A8F196C5892B2479BB2CC7A9AC3E8B6013CC55B6E2329AEEE1C0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9774],{99312:e=>{e.exports={DragTarget:"_2sUvh2ZpsDAw1xNqgRBELg",DragOnTopOfMe:"_1mvpIyLL0-Pd4QMIoRXHtu",DescriptionCtn:"_3DQEBNkYGY3hyLFAjhtq7V",EventEditorLinkInput:"_25nbuIEmk-BBWxsSvWGG1n",DefaultEditor:"NENu2K19GJmLf1Asga-WF",ImportHTMLCtn:"_3sVZHF23hli8ijIwtMs8oU",ImportHTMLTextArea:"DHbRFUDVAeXGluFH-smoE",ImportHTMLConvertButtons:"lnyZaHhcGtBzDU0SMlFd1",ImportHTMLCheckBoxLine:"_3R3FNRLSeiOwBgELGjSPbz",OptionRow:"_2Y3MLEmGvWMI8BoNZgCllJ",TextEditorToolBarContainer:"_2bOpQtX5QAuQxfGhEJ_iYg",EmoteOuter:"_1x3UOXJkizqKhkssRfFjSS",YouTubeInput:"_3WXTC22teDkm8BMc01ZTLA",YouTubePreviewInsertOption:"_6ocliVvrdQxHPu-upv6-s",DropDownScroll:"P0-tbY3743fHY8SAzfF6b",InsertSpeakerCtn:"_2f-6Yv5h7xjUcZCrepnQhg",TitleGroup:"_1ddLhT39tQNuR4ljq6Nfg5",AssociateRowCtn:"_2H
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1204588
                                                                                                                                                                                                                                      Entropy (8bit):5.406964267822881
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24576:h/MyFcrP7gcnSMcLfkcKtiq3vK6oV/bcn3p1yEPynlyMcYnTJWTNSisSihZHfMSe:h/MyFcrP7gcnSMcLfkltiq3vK6oV/bc5
                                                                                                                                                                                                                                      MD5:7D55F8D5C30FBAA8F2F315E0128795D3
                                                                                                                                                                                                                                      SHA1:7F6BE6E7B3F89C944E492EAA7CA368F74A4049FE
                                                                                                                                                                                                                                      SHA-256:570FE5FDADF0C1536D1B4A5653351B7C80D4F5B7C002515B838EC1CB8A492F2C
                                                                                                                                                                                                                                      SHA-512:47F300E3390DD9790085F47F63ACF17F0760F33F08E7FB4C05B8794E6ACF773FFFD7CEDCDB5E4177EA7E8A7EBCD40DC15D98C6A464E85117DD209216A3A771E7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8780],{56554:e=>{e.exports={ContentHubSectionCtn:"G2T4gR8jlfwK4FsUUbGOl",ContentHubSectionInnerCtn:"Xl-LLR8brvXkg1CCrfpxl"}},16902:e=>{e.exports={MediaLayoutOptions:"_38d_I9029BvMfB1fZdTu6T",MediaLayoutButton:"_2Z3lV1xCl0Orr8Vm6kQeI-",Selected:"_1bDUXCV9skqDZEFi_TJWHb",MediaContentOption:"KLmeJVUGNp4H9c4Q2JO6n"}},43591:e=>{e.exports={EventCategoryCtn:"_46KWq5gSLm-rzx3jflb1v",EventCategoryWidth:"_3SyzCpJMfViKMoMWTaTnhT",SingleLine:"JPNICod-8nPefi-kS03PF"}},79296:e=>{e.exports={EventCategory_SteamAwardsNomination:"_3QxOk9vRCMtECRA_UQ0Dv3",SteamAwardCategoryPicker:"_2LfKB_VzYGZoYoASldOwHP",SteamAwardCategoryOptions:"_1wsxj0X0psRSaMuSl-HjJF",event_nomination_banner_ctn:"-WzN3d0FUMoINI1QX5nC4",CategoryTextCtn:"_3vRv1Gn-ZFBQTbvFmxI0Y3",SteamAwardTitle:"_3Sq0joZJ3G
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 1438x810, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):68398
                                                                                                                                                                                                                                      Entropy (8bit):7.75687793046876
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:nby6vCGSCOt5M9oNuYKtBkHgPSg9Yfx5ZekL3CxYYcn6+G:nbyTo5ZkAPSg9SxHeuiYYcn6p
                                                                                                                                                                                                                                      MD5:02F4F7DD636FB01798C765E8253A091C
                                                                                                                                                                                                                                      SHA1:F162AD5C760CE86AB0694D0443AE23C699CAD220
                                                                                                                                                                                                                                      SHA-256:76868EA70BD8AD187D56E6526C0106BFDA08031C25E29E3D4450B3D5ECC5E4FF
                                                                                                                                                                                                                                      SHA-512:7B85DF11622475A5AB73A0E5E690836EE4AF283642AF20F4A0D98A169079234A6985CDFCAB09EE31C881A549B656FFE57C7EB64C6E2DA7ED8C10F235BE5FC6C8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.steamstatic.com/store_item_assets/steam/apps/976730/page_bg_generated_v6b.jpg?t=1670458602
                                                                                                                                                                                                                                      Preview:......JFIF.....&.&.....C....................................................................C.......................................................................*.............................................@.......................!1.AQ.a."q.2....#BR....3b..$r.CS...4%T...................................................1!A.q............?.......U.......A*.ipj".*.. .M2.3ZEF.eJ.bV[.N.e.VkK....5B..[A..Tz.=.RM76.~.5........o.W6..~......l.M..0:b.aOt..p;jz2.5M...V8..F...Xa.?...........j...xp..?o.fxq5o...P0.c..%.`g........2X..}.....|.v!.[YDk.......)......0=>ib......]..@..-.8@..... J....`........w.....@.(.z.w.....03i......T.........7.)[...R..T.....8..iW...@....T.U>.<....P../..(.....`.s............q..(.S....~.T.{..}@.;.K.....*}.B....p.{p.D.2..2.`...T...!*.".T.@".DV@.B.@@#"......@(...@....Q(.A...@..\......\...ipj.T.....T.ePJ.+- .Q..4.a).e.Q+K`.-..V.PEA..E[....../.m.%#....%..8.<.R|.KD1S..7... .9c.i%.............i.t.jR..5.2..V..i{.ed....>...\x.?...w...@.s..^...y2ci.Y}...-....>...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):51292
                                                                                                                                                                                                                                      Entropy (8bit):7.984904210624519
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:LNuUafVa2uYRaVK+I1zTkX2n1f9jQUcyN2jPpmCu8zF:9adDaQ+X21xQe29mh8zF
                                                                                                                                                                                                                                      MD5:965ADFABA81001D727E16868481EE44B
                                                                                                                                                                                                                                      SHA1:CFB7BF6D8EBCE708027BB7D592D0FDAD2C60B75E
                                                                                                                                                                                                                                      SHA-256:2D33E47166CC6A3CCBECAB8628CB0F4907997AB25318D5A14EAF7A457FD701D9
                                                                                                                                                                                                                                      SHA-512:D032C310B955BBDA010EA711FE8B180861E8919F9D3A25B5F75F917AA1A52E82AAA6886F97BA357947A792FB20BF987FCEE206809A470255C5C92A10C05BDB49
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........9......................................................................z.{..@). U...=........ .7D.......%.......<..h.?...._....~..G......:>../....qp..o.hG.B.?q.KE]X.#u!0.......-..pE.}.b..J..{.G...2.....B.!.{sG..U..7.p.J}.B<..`DC.......~5.}C..X.7.@.....U...S.5.=.xq@l.$TZ....../..f.s..5.~...".}4....|Xp.pPxo..t...\.YV..1`.V..H.M:.....!h....0.<U.x'.L8z.{.........!"H....J..@..=.*.>.G.p...0.I..<..G.nb.$.|...!....."..$.u..{.\.....J..a$.~<.....~.e.d.gr.@../g...]*0.`0g.x..\...G.L.....48UT.............y...^). ......Z.<.Y.}..{.F..y.[.z..........nt.S.......r..,.+..K`n.&i.......$..-s..'@....z.....8 ;.4..c..R.......=!.%.'..xw..W..{.6A.N.D..........-..v.....s.......]......k.=...<......Q#.8.....a.c%!...~A.....M.t.B.nH....{.t_S.=H..=.....p...z..............1.......y.......Yj8.}....Svh7.m.E..U
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):775
                                                                                                                                                                                                                                      Entropy (8bit):5.322550197378061
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:TMHdw95i/nzVc/KYf3UWbMHDK9maflpc5xJVcKrYQN7lfcmASWcJoj5aVHm7M:2dC5A6LfEljK9TXc3JPFN7VASGoGI
                                                                                                                                                                                                                                      MD5:9C57532FF10253666F56FC7F30CC5F80
                                                                                                                                                                                                                                      SHA1:B536FDB8232CA0AC46DC2E0F5E31DB648F13423D
                                                                                                                                                                                                                                      SHA-256:6241ECE3CB4519A57D45C9330FEDC531FC94B0A40EA24AFE356322C5EE6F1501
                                                                                                                                                                                                                                      SHA-512:AFF4BB55CC73E99E4FC9F1EEAB94346BC298ED82A7D25A97316F246ECAEF1005E6D9EF2B6F042AB895BBA7AC466B3C3B250C55691F4C5C19301334BAB6CB80CE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/icon-steamchat.svg
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M19.3,5.2c4.2,0,7.7,3.4,7.7,7.7c0,4.2-3.4,7.7-7.7,7.7v0h-3.4l-5.1,5.1v-5.1v0c-4.2,0-7.7-3.4-7.7-7.7...c0-4.2,3.4-7.7,7.7-7.7H19.3 M19.3,3.5h-8.5c-5.2,0-9.4,4.2-9.4,9.4c0,4.6,3.3,8.4,7.7,9.2v3.6c0,0.7,0.4,1.3,1.1,1.6...c0.2,0.1,0.4,0.1,0.7,0.1c0.4,0,0.9-0.2,1.2-0.5l4.6-4.6h2.7c5.2,0,9.4-4.2,9.4-9.4C28.6,7.7,24.4,3.5,19.3,3.5L19.3,3.5z"/>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3684
                                                                                                                                                                                                                                      Entropy (8bit):4.780503743341751
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:CXQSfzclE2Bc4N/waCVAh+m8CE2n1HNBRjVO2PGPLYOgzypH6YB:WQAzSE2BB9/c1CEEtoFUOgzs6YB
                                                                                                                                                                                                                                      MD5:B7A7E43284E2FFE806AC1BC27C1F6A87
                                                                                                                                                                                                                                      SHA1:E8196489E2AE99EC6EB33995B5A3E108D6E44DE0
                                                                                                                                                                                                                                      SHA-256:C3A7C646A1305017F22423030CB5A12ACC9F96B64013DCEF7AEB80567B542CBB
                                                                                                                                                                                                                                      SHA-512:757E4F382A864CAC9F975220C28586F5EA415B2E2215375C1A47E011A9190FCD15313D399007539F150A6DF0378B8F2022AC88E995693AB03A9F5656BFE40832
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="355.666px" height="89.333px" viewBox="0 0 355.666 89.333" enable-background="new 0 0 355.666 89.333"... xml:space="preserve">..<g>...<path fill="#C5C3C0" d="M44.238,0.601C21,0.601,1.963,18.519,0.154,41.29l23.71,9.803c2.009-1.374,4.436-2.179,7.047-2.179....c0.234,0,0.467,0.008,0.698,0.021l10.544-15.283c0-0.073-0.001-0.144-0.001-0.216c0-9.199,7.483-16.683,16.683-16.683....c9.199,0,16.682,7.484,16.682,16.683c0,9.199-7.483,16.684-16.682,16.684c-0.127,0-0.253-0.003-0.379-0.006l-15.038,10.73....c0.008,0.195,0.015,0.394,0.015,0.592c0,6.906-5.617,12.522-12.522,12.522c-6.061,0-11.129-4.326-12.277-10.055L1.678,56.893....c5.25,18.5
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2612), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):154404
                                                                                                                                                                                                                                      Entropy (8bit):5.337881533074874
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:D1l9Ah60MhmjGFh61e5lnl9bsPdVcTzWMnyN3qxVqGoteFANNfsflM6kQuOEmTMu:n0861e5/9b6dVcm9qVqZfrUEoIm
                                                                                                                                                                                                                                      MD5:444106254D61C24625741613608F5DA0
                                                                                                                                                                                                                                      SHA1:2D5B79109AB130C586F006EFF9B3132030E8EA83
                                                                                                                                                                                                                                      SHA-256:34E7C6C8A8962B8921E20C19BC00A204CACC2BC248D4A0663880EA7FFD03FD67
                                                                                                                                                                                                                                      SHA-512:96A6A6C6948DE8C819B552FCFA06F9BA13D8102C219E6E4C93D5913B6910AC13C78B1E3641A280377B7915A9BEF9A120C3EFE7B527885ADFF24BFFCFB0272CF7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english
                                                                                                                                                                                                                                      Preview:..Steam = {...sm_bInitialized: false,...sm_bUserInClient: false,...sm_bUserInGameOverlay: false,...sm_bUserInTenfootBrowser: false,...sm_bUserInMobileChat: false,...sm_bUserInMobileApp: false,.....BIsUserInSteamClient: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient;...},.....BIsUserInGameOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInGameOverlay...},.....BIsUserInSteamTenfootBrowser: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInTenfootBrowser;...},.....BIsUserInClientOrOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient || Steam.sm_bUserInGameOverlay;...},.....BIsUserInSteamMobileChat: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInMobileChat;...},.....BIsUserInSteamMobileApp: function()...{....if ( !Steam.sm_bInitialized )...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28021), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):162023
                                                                                                                                                                                                                                      Entropy (8bit):5.869859651102117
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:zsijvE7jB4KHBfECofbwHkULPa7MOaQoDEzhHkWjpfegDhHJguBYjBoKkuq1lzeG:E4Ga71NoDEz/VKuyoRFsv1I
                                                                                                                                                                                                                                      MD5:12FDAC04B824832589F35B176785F8BD
                                                                                                                                                                                                                                      SHA1:D256406136DD444877D51C7AB1363DA132258F35
                                                                                                                                                                                                                                      SHA-256:F7B11ABC518400CDCB8CC7FE14F8957832BFEB3C3192FE0AA01ACD892B2BA804
                                                                                                                                                                                                                                      SHA-512:172E7CB76592CE01960BDF413A5E45F91A3ECEFB2A586E04CEAAC823F2615DFEA436916E8A7E660CB2527EDF678F2F3221962B0371C97890977E2A48A8983A17
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&l=english
                                                                                                                                                                                                                                      Preview:............_3Knd7Am6tTwTTu605YN4IX{position:fixed;top:0;bottom:0;right:0;left:0;z-index:1599}._1S6CCCQlcTTAAHh3LMTLh1:focus{outline:none}.GreenEnvelopeMenu,.PP7LM0Ow1K5qkR8WElLpt{position:absolute;opacity:1;background:radial-gradient(ellipse farthest-corner at 50% 0%, #3c4047 0%, #3c4047 50%, #33363d 100%);transition:opacity 200ms;box-shadow:0 10px 32px 0px #000000ab;z-index:1600;user-select:none;padding:4px}.web_chat_frame .PP7LM0Ow1K5qkR8WElLpt{max-height:calc(100% - 128px);overflow-y:auto;overflow-x:hidden}.GreenEnvelopeMenu{box-shadow:inset rgba(61,68,80,.75) 1px 1px 1px 0px,inset rgba(61,68,80,.25) -1px -1px 1px 0px;border:1px solid #000;padding:1px}html._14wqdluDeDnnEcg3OSLEmd .PP7LM0Ow1K5qkR8WElLpt{position:static;box-shadow:none;display:inline-block;padding:0}html._14wqdluDeDnnEcg3OSLEmd ._2EstNjFIIZm_WUSKm5Wt7n{padding:4px}html._14wqdluDeDnnEcg3OSLEmd ._1n7Wloe5jZ6fSuvV18NNWI{min-width:fit-content;white-space:nowrap}html._14wqdluDeDnnEcg3OSLEmd body{background:#000;min-height
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1819), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):89692
                                                                                                                                                                                                                                      Entropy (8bit):5.66232372454752
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:DTYiHUrJv7oMzM2aQW6HNBEIqbNRC8QWQMJdiJpJxfUaEFxfsN/WCcZsb98ckbYY:8hJxFEr5CRe7+iSgu873pO9EdUnweoQ8
                                                                                                                                                                                                                                      MD5:7B3592F6D7BD6709BD630A4F80FB2E41
                                                                                                                                                                                                                                      SHA1:2E2B318B7D0FE487D286C620466D8AAADBD741A7
                                                                                                                                                                                                                                      SHA-256:9DA7746640B2850CAC6C3CA04C89250B4F4C059BC1325A791DF47C62AFB4C1DC
                                                                                                                                                                                                                                      SHA-512:5E14B2FB4337608B9CDD6B3DBE28A131C2773731F33C8AA4D62FFD046BC2F0011CD116E43510BB95E170473D1DA889973A591610214209E1A1C19F7E667DDB71
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=english
                                                                                                                                                                                                                                      Preview::root {.../* System greys */...--gpSystemLightestGrey: #DCDEDF;...--gpSystemLighterGrey: #B8BCBF;...--gpSystemLightGrey: #8B929A;...--gpSystemGrey: #67707B;...--gpSystemDarkGrey: #3D4450;...--gpSystemDarkerGrey: #23262E;...--gpSystemDarkestGrey: #0E141B;...../* Store blue greys */...--gpStoreLightestGrey: #CCD8E3;...--gpStoreLighterGrey: #A7BACC;...--gpStoreLightGrey: #7C8EA3;...--gpStoreGrey: #4e697d;...--gpStoreDarkGrey: #2A475E;...--gpStoreDarkerGrey: #1B2838;...--gpStoreDarkestGrey: #000F18;...../* Gradients */...--gpGradient-StoreBackground: linear-gradient(180deg, var(--gpStoreDarkGrey) 0%, var(--gpStoreDarkerGrey) 80%);...--gpGradient-LibraryBackground: radial-gradient(farthest-corner at 40px 40px,#3D4450 0%, #23262E 80%);...../* Colours */...--gpColor-Blue: #1A9FFF;...--gpColor-BlueHi: #00BBFF;...--gpColor-Green: #5ba32b;...--gpColor-GreenHi: #59BF40;...--gpColor-Orange: #E35E1C;...--gpColor-Red: #D94126;...--gpColor-RedHi: #EE563B;...--gpColor-DustyBlue: #417a9b;...--gpColor-L
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11412
                                                                                                                                                                                                                                      Entropy (8bit):7.953931390726469
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:fOjCkP2FvjzO8sK+LYWyS05JXBlm9kMi7ckf2phGZ/3UkDPH4FFLd6WfIHpBDmae:GjC2ivXO1tLYWL8JxtMOCu/3U0H4z9mK
                                                                                                                                                                                                                                      MD5:6CE3C4BEEBC3DE37E60E245DD6C76555
                                                                                                                                                                                                                                      SHA1:BEF02DB13AB83C392A770FADCD6BE4CDB93148CF
                                                                                                                                                                                                                                      SHA-256:D4493CD32DF37E9456CB09E3DE434CE05246CF006841587097DFC6608E570CAD
                                                                                                                                                                                                                                      SHA-512:4E48C2C20C8BD273C350BFF4650B2311721388BB9BC416B8FB802661FA88D58FED62DF11283193357E261424659052FD86778A0D97BA0E507AB439261FA4377C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/236390/17ee5af8d9da90216072a2a274d090b520ff8325/capsule_231x87.jpg?t=1726558105
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W...............................................X............................!1..A."Qa.2q..#3B....Rr......$&)CVfsv...%478STbt..........................................2........................!1A.2Q."aq..3.....#BR...............?.Q....!..^...Fy.g#...s$.?..@.nC..<.y-.Du ..E.A...4.R.)u.}b.r.J.S..s......8....'...6.I6....yhq%+B....A .i1.?...tB..T.'ES<#!re..i*u....p..#Q.$.nn_......U...P. .9..h+V2...~=...#'GEif...4.w..T..y.e:..O.....~.4......[..q.+N.r.A~%.*....V.J.B....=H.u.gM.....y..M(`...4{.P.......]....*.Y.DT.....D.) ..G9X...3...,a.....3W...K....>.F...7.q..m.........9Xj>.......CU.`T....r.2..)..~c8..;.......#2.....:..f....u4....u...Q..NS..........].h`{F....5..ce.....cV.%....'.4.S....P....E.^......zS5...NyT......T.....o..Ck.d6...!)9Q....e*h5.JP.1:r..Hm......y.}.Cv.gQ)i,....x{....c..=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):291
                                                                                                                                                                                                                                      Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                      MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                      SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                      SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                      SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images/header/btn_header_installsteam_download.png?v=1
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (10503), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):18046
                                                                                                                                                                                                                                      Entropy (8bit):5.920920429157245
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:ncafZFPpT1sYJ37MkemItxe0BvoI9yMtN0zpj1XROQRB1QRiOV/ERvYQ1iuLMm1Y:cuPpT1fJ37MkemItxe2voI9l4ds
                                                                                                                                                                                                                                      MD5:C0AA2FEA1C0A981AD8C124542C925EC0
                                                                                                                                                                                                                                      SHA1:6B4D749710C43DC699644CEE0AD85061D8D9E3DC
                                                                                                                                                                                                                                      SHA-256:FCB103A0D3B1109ADB81135EA2578836365938B7C6B82CA9120199BBA73ABDC2
                                                                                                                                                                                                                                      SHA-512:1C69290C69AC2A91DE0CE09C6F5498939D64FF7A7F973EFEF8E7C8562D5510690F0000FEAAA701092766FD7DC804053CFDBFE5CF18B01BD1D4C2768AF2D4ED9B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/css/applications/community/communityawardsapp.css?contenthash=789dd1fbdb6c6b5c773d
                                                                                                                                                                                                                                      Preview:............_2wAKy-0ZkO_vhbiQCP9MgE{display:flex;flex-direction:column;margin:0}._2wAKy-0ZkO_vhbiQCP9MgE._1QfwpLmLTSuiIRLDzdY_7l{animation-name:_1F0lzP-Krz_y5P9ewZEvBD}._2wAKy-0ZkO_vhbiQCP9MgE._1QfwpLmLTSuiIRLDzdY_7l *{animation-name:_1F0lzP-Krz_y5P9ewZEvBD !important;stroke-dasharray:initial !important;stroke-dashoffset:initial !important;stroke-width:5px !important;opacity:1 !important}._2wAKy-0ZkO_vhbiQCP9MgE._1QfwpLmLTSuiIRLDzdY_7l ._2qjZm0dB7I6lcRkZhNTqvD path{stroke-width:0 !important}._2wAKy-0ZkO_vhbiQCP9MgE._1Sy0pXVZOdWbgouFyD2zJj{flex-direction:row}._2wAKy-0ZkO_vhbiQCP9MgE .lYUEjD8Qh3GM_ZrZeLwpI,._2wAKy-0ZkO_vhbiQCP9MgE .SVGIcon_Throbber,._2wAKy-0ZkO_vhbiQCP9MgE .SVGIcon_Throbber path{width:100%;height:100%;position:relative}._2wAKy-0ZkO_vhbiQCP9MgE .lYUEjD8Qh3GM_ZrZeLwpI{align-self:center;margin:0px;width:100%;height:100%}._2wAKy-0ZkO_vhbiQCP9MgE._2zbyh5jEDlV5HVD3iUve-k .lYUEjD8Qh3GM_ZrZeLwpI{width:32px;height:32px}._2wAKy-0ZkO_vhbiQCP9MgE._2CphUsHNDgIWItNIzeIldY .lYUEjD8Qh3G
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12502
                                                                                                                                                                                                                                      Entropy (8bit):7.921148983149514
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:5RAEdks/ZDdmzZuQQmiGFjFail8RbPwoZB51DqGk3Yj:5RLtBQRFktPNLiQ
                                                                                                                                                                                                                                      MD5:74BC90066052583B1363995E4532706B
                                                                                                                                                                                                                                      SHA1:7D88E3289A54BCC09338432E03AF9DC8A69FEF7F
                                                                                                                                                                                                                                      SHA-256:339C667A3FA31180284E87AE068F97A31DBCCC755C9AE899417871C3EF268600
                                                                                                                                                                                                                                      SHA-512:538D3D8AE23CA9C81DFC6BDAD17222005162D13AABF2AE2F8B860B5C77DDF4872145DB129578AA4D6380AF6ED954ABB0A6A985ECF2DEA65D15F2E298156D8FAE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF..............................%% . %%%%'.'10-'-.7=PB::K9+-EaEKSV[\[2AemdXlPY[W.......-..-W=5=WWWWWWWWWWWWWYWWWWW`WW[WWWWWWW]WWWWWWWWWWWWWWWWWWW......h....".......................................L.........................!1.Q."Aaq..2...4Ts........3BRbr.#....$5S..%t..CDc.............................(......................1!..A2Q."3Baq...............?..." ""." ""." "".........B.Z.w....}..'..[..D....-.HZ5kt....T.....a..3H...Z.....Uxz..QL.b..weq...6.A...L....eU|..aoF..@t.[..z]V.S.y\.&....:@...-...~....v'UA./s....9.F..!..p[.+P..b..s.g.I...r.y .qX.T......^..qq..n.;.J..#.0...m.nwf:..{..d.@E...o.q#4R<Q....-.H{H....5.....f...{bk.7q.Z;.....S..S4.T..........(...d. UI..1H......k8... ..|.O.V..Bj.$.d..t...<..._C@E.$..U....[#..b"..^...... ............m.l".k.\.v.<..t..s..z.._Or.-K.?<y.c...f9A.5.....|...n&f...z7..@&.19.......*.....S.b....l..?$.J.V.......K4...K 9y8m.....,Vq\=...F.I(k....B....Pw.S..#d.7k...q....Z.B..$tm...!.("...t.J.C..c...m-Hx.H#.B:....b1I.b5Q..X
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3065), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):44576
                                                                                                                                                                                                                                      Entropy (8bit):5.3489950743060035
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:Gdpqme0Ih+3AAtEpA7Ir9TP0MadEtTBv++nIjBtPF5zfJkPVoEAdLTBv++nIjBtX:Gd8me0Ih+3AAtEpA7Ir9TP9XtTBv++nD
                                                                                                                                                                                                                                      MD5:CE574AAB9C08918F8DB528B70EE0F948
                                                                                                                                                                                                                                      SHA1:61A7B756A02F9ACA4B504633CC01FE45D481C91A
                                                                                                                                                                                                                                      SHA-256:7B0012B687CF8F3F268FE79C1A45BFD650C12031331404104736F9DB985A3560
                                                                                                                                                                                                                                      SHA-512:256BFBF752B71B57B8E0310E76212401E9961C437388162F49333337C4DCA9B0F8FD9A5FDC3329AF0CDB39DB8511D2B75240D7B2AAD2843F2E34943A5955C1E2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamcommunity.com/?subsection=reviews
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam Community</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.ste
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):909
                                                                                                                                                                                                                                      Entropy (8bit):5.227289567410614
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:TMHdw95i/nzVc/KYf3UWbMHDunZkALoTR/WPRnRgXsOvOPfrQfUL3hYcQfF3V+nF:2dC5A6LfEljekJ/U6O3rQrbOzUq
                                                                                                                                                                                                                                      MD5:EB6A8F3B1987EF551C5CBA0E3C8A31BC
                                                                                                                                                                                                                                      SHA1:24FB244648E743743EFB551D6E5E4E110C6B9172
                                                                                                                                                                                                                                      SHA-256:8DE1B771193EC086420605FE46A27D394C858BCE7FAB5B99945E0B0BA0BE7355
                                                                                                                                                                                                                                      SHA-512:AC2CD0F8F4F6179AD9A69A89AA703099F64727B5944B533916CB2E79D9445024A3201954BCD5CC597F04F79EBAB4347009153BD1AD75CACAD8E7F945EB552D7E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/icon-earlyaccess.svg
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M15,3.3c3.2,0,6.2,1.2,8.4,3.5c2.2,2.2,3.5,5.2,3.5,8.4s-1.2,6.2-3.5,8.4c-2.2,2.2-5.2,3.5-8.4,3.5...s-6.2-1.2-8.4-3.5c-2.2-2.2-3.5-5.2-3.5-8.4s1.2-6.2,3.5-8.4C8.8,4.6,11.8,3.3,15,3.3 M15,1.6C7.5,1.6,1.4,7.7,1.4,15.2...S7.5,28.8,15,28.8c7.5,0,13.6-6.1,13.6-13.6S22.5,1.6,15,1.6L15,1.6z M21,20.3c0.6,0,1.2-0.3,1.5-0.9c0.5-0.8,0.2-1.9-0.6-2.3...l-5.1-2.9V6.7C16.7,5.8,15.9,5,15,5c-0.9,0-1.7,0.8-1.7,1.7v8.5c0,0.6,0.3,1.2,0.9,1.5l6,3.4C20.4,20.3,20.7,20.3,21,20.3L21,20.3z".../>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):38554
                                                                                                                                                                                                                                      Entropy (8bit):7.281917544628079
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                                                                      MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                                                                      SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                                                                      SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                                                                      SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamcommunity.com/favicon.ico
                                                                                                                                                                                                                                      Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16583
                                                                                                                                                                                                                                      Entropy (8bit):5.23466846142558
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:sC4e0uhyZM3KwIH/eG/H7tDmjVxCqmMHaG3aBdB4qgFTeEEV3ZAMMfiDiAiAif7B:30uhyZdeGYuq0zB4qgFTeEExK7B
                                                                                                                                                                                                                                      MD5:71E7C7FFF22966BAB7FAC29324D4A14F
                                                                                                                                                                                                                                      SHA1:A5F2E8BE2271ACC0E3B1C7A0D25D3FF873485F36
                                                                                                                                                                                                                                      SHA-256:3C187327FF40253A8A6549257B5CDABACD759B800A0563151EBF9E5F197D84F7
                                                                                                                                                                                                                                      SHA-512:348D30173B20F96CAEA10AA4AAFDB2983BFA0339F7CBDC34477EB8616A2C636AE4AEC31111F8162E54D5DE2F9DF38828089C371A0D35600224605FE09535DA9C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/css/skin_1/apphub_home.css?v=cefH__IpZrq3&l=english
                                                                                                                                                                                                                                      Preview:../* override the background for now */.....apphub_HomeHeader..{...margin: 0 auto 8px auto;...max-width: 948px;..}...apphub_HomeHeader .responsive_tab_ctn {...margin-top: 8px;..}...apphub_HomeHeaderContent..{...padding: 10px 0 0 0;..}..body.apphub_blue..{...background: #1b2838;...color: #636363;..}...apphub_Cards..{...position: relative;..}.....apphub_GetMoreContent, .apphub_GetMoreContentWait..{...max-width: 948px;...height: 300px;...line-height: 300px;...text-align: center;...margin: 0 auto;...border: 1px solid transparent;...padding-top: 10px;...padding-bottom: 10px;...margin-bottom: 10px;...font-size: 20px;..}.....apphub_GetMoreContentWait img..{...vertical-align: middle;...padding-right: 10px;..}.....apphub_NoMoreContent..{...max-width: 948px;...margin: 0 auto;...height: 229px;...color: #c4c4c4;...background: url( 'https://community.akamai.steamstatic.com/public/images/apphubs/bg_hubbottom.png' ) no-repeat center top;...text-align: center;..}.....apphub_NoMoreContentText1..{...ma
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):136904
                                                                                                                                                                                                                                      Entropy (8bit):5.308375203320282
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:bZuIBobvWn/B3xfemTMePKnkwt/1YJO0MMxqTEZ5jpYwr0svwWVjg9WN:bNYePKnk9AfM3Z5jWs0svwWVjg9u
                                                                                                                                                                                                                                      MD5:473ADDDEE09D46911036C82DE1DAD9F4
                                                                                                                                                                                                                                      SHA1:1DE8FCD88F7F8E513CBC6F4CE1FCEB7B7A595CE1
                                                                                                                                                                                                                                      SHA-256:6770AEECA1ECECD3192C0C7CEC9F66308E8EED52D53C5F08FB72111764A0FF83
                                                                                                                                                                                                                                      SHA-512:473373DD46D58C4251E72B8CA7BCD518DC831F6B6FFFF63C8B9CBA5ABCB3A9D7E8F405C611EDB5F5CEEB34EDDA5FDF9AA384266F5A7F6E913A15E35F25AA5CBE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/css/v6/store.css?v=BoPNbbsndIQb&l=english
                                                                                                                                                                                                                                      Preview:..* {...padding: 0;...margin: 0;..}....img {...border: none;..}......a {...text-decoration: none;...color: #ffffff;..}.......a:focus {...outline: 0px none;..}....a:hover {...text-decoration: none;.. color: #66c0f4;..}....a.nohover:hover {...text-decoration: none;..}......html {...height: 100%;..}....body.v6 {...position: relative;...min-height: 100%;...font-family: Arial, Helvetica, sans-serif;...color: #c6d4df;...font-size: 12px;..}....body.v6.in_client {...background-position: center top;..}....body.v6.game_bg {.. background: #1b2838;..}....body.v6 > div#global_header {...border-bottom-color: #171a21;..}.....v6_bg {.../* background: url( '/public/images/v6/tag_browse_header_bg.png' ) no-repeat center top; */..}....body.blue .v6_bg {...background:....url( '/public/images/v6/blue_top_center.png' ) center top no-repeat,....url( '/public/images/v6/blue_top_repeat.png' ) center top repeat-x..;.....min-height: 370px;..}....body.v6 div#store_header {...background-color: transparent;..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5665
                                                                                                                                                                                                                                      Entropy (8bit):7.651469705011815
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:h5AXUdhxqj27TrjsappNYBL6LBp0CYKJBnXWifTEdwhizC8SDqnKoOHx9qs:3oUMa3EEp+LQprJBnXWio3e8a4Kogx9Z
                                                                                                                                                                                                                                      MD5:3A9FCC3D5C19C66EF55B2D453E5B7B27
                                                                                                                                                                                                                                      SHA1:F1B6027AA5B20632BBACE64801DBEEBFB2512990
                                                                                                                                                                                                                                      SHA-256:DD5D7C575A37CFDAE96C222338A2F78E13909E550E990C42166E264F83986CFB
                                                                                                                                                                                                                                      SHA-512:577E0533F7F5E4E44BC4409721601C88605B54B5F48127078329913005AA8E7A6AF0764D7F04DFAC5CBE6BD0637B6658C37932396AA424C09B6EC56F1A9829E1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C....................................................................C............................................................................".................................................................................u.$~..1.s2L.4..bJ..d.L.`J. c}._..k.Q..1.U..ge..M:)..f...5.....T.6.A0,..,5..c....../R.M..O....cV.A&..Z.c.....,I.Qht.Y.W........p....=.y{:{y<j.....{P.^.z...l...G...>..uq.B.].........e.]-..J.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13816
                                                                                                                                                                                                                                      Entropy (8bit):7.934587863032369
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ee1/lvyVY1kctA2RorVqzRuNwJREPD0uygZFUjeuhLrL+RSD6hfwAX83/dzqKww:ee1ByVgDRool0wbQhKeulrGQ6hV8P4fw
                                                                                                                                                                                                                                      MD5:F1EE8FC3C5BE7D726192F33E4F3EDB91
                                                                                                                                                                                                                                      SHA1:EE6290EB1F2B3C279524EF9BCB313E8FD1E44BD1
                                                                                                                                                                                                                                      SHA-256:549190ECEA5F2451514BDE8BEC5424A22FA926CA915B02D6F3DB3B3F74E0E6E5
                                                                                                                                                                                                                                      SHA-512:81432277E1C6AE35555F19073047F5B51F688A6579C915D6299D80067D6D61FE638880823CB5CD89E18C856CD24F9541CFC7267078439D99A9852F08EE871ADA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img.youtube.com/vi/LhbLHnGM5K0/0.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............................%.... %%%...'10-'--5=PB58K9--EaEKSV[\[2AemdXmPY[W.......0..0W=7=WWWWWWWWWWW]WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................E......................!..1.AQa.."q...2R....B....b..#Sr..3C...4Ts..$..............................*.......................!1.Q"A2a.#B..q...............?........................................................................................................................................................................................K.J..:..>..3..-u.|....]..j.L.~.~..3..'Z|....]/.j.L.~.F..3..'Z|....]O...T...>..S.~....&?nZ.S....>...*..:..t.....;...........).c..n.....?E.f?.z..u....$-.w..z..........*......>..#.:.gB......5N.J......MU.V.gby(.$.7....Q.......d).eBl...h.P.!FB.6T&,).E... j@0<x&.j.*2..eBl..6T&.Q......#"h.P."2&....#"h.P."2...6Dd).eB~..6T'..$ve5M.!7fQ.......d).eBn...h..P..O.!...%0P...@R.B.D..*..b.PX.sV../b.jVR..C..!M5*.4$-W...SMm..#..v......Qv.X..i}>aVi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1051 x 239, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):53681
                                                                                                                                                                                                                                      Entropy (8bit):7.972749390568449
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:br7+0x2yJ5q0NupC/TG+lNtfcHPrnR7udYP3B:C839upUJR0TRMKB
                                                                                                                                                                                                                                      MD5:6AA3BFAB2234A77D962C6B5F891CF3C2
                                                                                                                                                                                                                                      SHA1:5E92D359DB6725BA9DDE547A27769FD3659CFF35
                                                                                                                                                                                                                                      SHA-256:06E1E9D9623C34EA8AFCCB7D53C7E3A4468C0F923E185A45D2E9989D6B6A8154
                                                                                                                                                                                                                                      SHA-512:51B40E6C6F935E8C923D025777C9A983236FF648B5339A7394CA7F7632E5F7BF54142A883998893F938A958553B0BBE3161DA580136A040173FF18271844C7BB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:BEE65107A017E011907888889FA9FBD8" xmpMM:DocumentID="xmp.did:F0AD4A78A69B11E1A359FC23929F075E" xmpMM:InstanceID="xmp.iid:F0AD4A77A69B11E1A359FC23929F075E" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:17D5B1368CA6E111AE9ADED7A8F46A37" stRef:documentID="xmp.did:BEE65107A017E011907888889FA9FBD8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>ha#.....IDATx...,..-..>.d..].C6.I(..C.....2..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1094
                                                                                                                                                                                                                                      Entropy (8bit):7.324339192198179
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:3F/nkkNnzrVpFDzf1hE94XM7TNhDmQ7j2MInP0nfu9xa2yBpK2vkFLfR1SUPuNhN:BnT9DD1hErnfmnpXXG651SUPuNhLmF6
                                                                                                                                                                                                                                      MD5:F189D0E37D8B5ACD1D21C77584391B15
                                                                                                                                                                                                                                      SHA1:FEE714E126944CEB4DF6CE88F5610DFCC6523953
                                                                                                                                                                                                                                      SHA-256:1DE97CB2B7BE7AA3CB7F50AB82F775CEF5543EAC8C0941A1AD39F1C204BB6F5E
                                                                                                                                                                                                                                      SHA-512:3E567AA4CBC804B4DD4401E571CEE110284FF48B05FE3870CD4392B7139111015DFA9DAB405F0F749A23DA0A78481F7D54094E189D2E445E705CF9764CDC1DEB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/fee714e126944ceb4df6ce88f5610dfcc6523953.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................+...........................!1..Aa"$2BQq................................../.........................!1A.Qq....a....".#2.............?..W...t..UU .Z`......P...).G...g.S..|..r.!.r..b..gM\..\R......C.S...c..r.>!?...;.{.d."..n...........??[.8m.F...9.q......D.A.R.iXpZ4b......1q.......#1P...K....%.....f..s..;..... ...P..ZR.#_h..-.....]..T...%.........2..x.g...<....B.r..v[6..5.0~.%q..5.S..#m.e...'.46....H...\-.Zt....X..;.U0.1N....bgR.1..j.?.........u....D..............H....S.......mm..:.-Z..!Vt.@]..G.~...`....zs..:c.n.<.V..t..Pi\q..q..?.5M.....e.E.W....5JJ....WP.I?Z....i.6..P$lze..6X.Z..CK."..:d...HL.2...k.$B.....e.#f...$.....t#....9.nt.....6KR..%.y...#N. v...d...*.jxm$..v\..J.w...x"bI/..i.b...W$.....p8A*~g......+..$lq....;m.O..6b...|.1'.....*.F.z..8..K...[.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1846
                                                                                                                                                                                                                                      Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                      MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                      SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                      SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                      SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1846
                                                                                                                                                                                                                                      Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                      MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                      SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                      SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                      SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7883
                                                                                                                                                                                                                                      Entropy (8bit):7.929503371172679
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:64fxU8pza1TdINyjy5/ZhYlfVNQDXWSYgaobNoXpjk:bar1yN+yBujwXKoca
                                                                                                                                                                                                                                      MD5:980833DAEB4CD81ACD37135C3BF06F21
                                                                                                                                                                                                                                      SHA1:21FC3B4BA4BE355AE4E51F3C5FAED9FBDE723BBA
                                                                                                                                                                                                                                      SHA-256:E59C8B315B312A631D564964982D487FEA5612FBEB315CA7432AB482295AFD6B
                                                                                                                                                                                                                                      SHA-512:DAAF6BE0DDCC2C511D0AC20B343C6A25AFC89B885E1F968C91C7FDC8E0D8A3F54E9E2E4B6A249D6A35CF7D5F04AE63031B7C3DB8CFD13588F88B1A690B96749B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2492269388541069445/CE46E521E9B99C05B0327AF1BB9934155458C213/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7......................................................................g.'........./....9.$.*.G%q.W......SJ5..b6.^..tJ2.:..K...IM. ..O......i.).y..1..,..p.i....R..?.M7.,.:..3.\.\.P.C..qy.........z.t-z.Z.I...k#....H.........o..W...<'..o.\......9/...........t..l...6......B#S....9LB...X.T......a..q.}......Zad.....|?j..`^7F.R....ike....&.+...............~.}./...g.U..b8.U..Z.....yP....=...T}.SU....C.qw.M7..|.8I...j...J.{.Y8..dk..J.\.?_..i.A..Q......$..............................!".#............o.B.q..X.....h..:z.\..S_.e..t.n...n..IFK0...}_B..cTy.X5...Z.ea........E..R....3.....].C..i.W...hy..S.E.O].MU.....h...r1.\.pX?.${cB....J...M.eM.5...n...v^}......M..C.2Bx .[.c.6..u.~.........{........}C..y.%.A.H...........(.I....V......Z...|..|.....BDG._n.8p.......p.D6...@b.Z.D..q..S..Y.=T.]p-..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6860
                                                                                                                                                                                                                                      Entropy (8bit):7.769571655153362
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:/CeqDw7Y67H4GGCT0AihFa/kd/6ljbs+qaOU5dJfRRR9wWKH1X0ggyTnc83lAvkL:QDoY67nG/7hAkdbU5zXRm5HKggywR+
                                                                                                                                                                                                                                      MD5:5812C23B18D4F8CE474E0CDD575BEA41
                                                                                                                                                                                                                                      SHA1:7E2EBE57F9B6D8EBBE45BC63795BB00F911177B9
                                                                                                                                                                                                                                      SHA-256:FAA370F1ACBCFA80005EB626E322EB4204A678404C0267FD38D70DA05C799BB5
                                                                                                                                                                                                                                      SHA-512:6E1870CE51153F6BA3627CA016DF85A78E87D0A11D7934ECD9B0B9C582722E4FAD5CAD6A75BC7BD04AC8248F2DF8A11494EC2F116AADACB3D347428DF6CF148C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2486633548103145075/8E15F4DFF1B16016FBBF9A30872E8AAA2CD435BE/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........-..........................................................p..IA.....L.F...&.hQ.1..).,...... ..#ZP....d.2R!.'S...4...I...@..%.tC.R.?K.........~eY9...d.iBC...T........+..@....O.K.....5.rO.G.:....+>.....NX...0.S...u.fg..g..r.>...0'9E...g0..$p.1p(}L..Lt...@..|>]..T....KL.h..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2175818
                                                                                                                                                                                                                                      Entropy (8bit):5.562473572476677
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:FoNNy6NEjLDgfHxyvXoW1hsMpta8vlrgAdW718HmDLuNg/dt7muR0Pq:FANyvDg0hsMHaSrg6WxLuNCdtKuR0Pq
                                                                                                                                                                                                                                      MD5:694562C2AD40E74A8B87C3120B08A1FA
                                                                                                                                                                                                                                      SHA1:27F264BD235654B8AF75E8F9D40C5EADBF2E3DEA
                                                                                                                                                                                                                                      SHA-256:792F51AA46A8493DC87FD2956E7B1F3D70D8B242197CE80A9086795B4C6A7992
                                                                                                                                                                                                                                      SHA-512:4EF828B3870C2E9B40594E2179205D84C2DBC1B405C5D543BE0DFBA323588DED4832D690609D16070633496D3FC5741F77D6A8E6E64C80EED76213814A67D741
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/main.js?v=aUViwq1A50qL&l=english
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkstore=self.webpackChunkstore||[]).push([[8792],{53955:(e,t,r)=>{var i={"./shoppingcart_brazilian.json":[46865,4977],"./shoppingcart_bulgarian.json":[62810,9050],"./shoppingcart_czech.json":[16052,6771],"./shoppingcart_danish.json":[83976,4630],"./shoppingcart_dutch.json":[85333,8709],"./shoppingcart_english.json":[95811,311],"./shoppingcart_finnish.json":[81676,2964],"./shoppingcart_french.json":[11481,3679],"./shoppingcart_german.json":[91187,2753],"./shoppingcart_greek.json":[89155,5579],"./shoppingcart_hungarian.json":[74150,9326],"./shoppingcart_indonesian.json":[39761,9935],"./shoppingcart_italian.json":[82411,2095],"./shoppingcart_japanese.json":[38374,1192],"./shoppingcart_koreana.json":[59552,2184],"./shoppingcart_latam.json":[32464,6592],"./shoppingcart_norwegian.json":[93987,3167],"./shoppingcart
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12502
                                                                                                                                                                                                                                      Entropy (8bit):7.921148983149514
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:5RAEdks/ZDdmzZuQQmiGFjFail8RbPwoZB51DqGk3Yj:5RLtBQRFktPNLiQ
                                                                                                                                                                                                                                      MD5:74BC90066052583B1363995E4532706B
                                                                                                                                                                                                                                      SHA1:7D88E3289A54BCC09338432E03AF9DC8A69FEF7F
                                                                                                                                                                                                                                      SHA-256:339C667A3FA31180284E87AE068F97A31DBCCC755C9AE899417871C3EF268600
                                                                                                                                                                                                                                      SHA-512:538D3D8AE23CA9C81DFC6BDAD17222005162D13AABF2AE2F8B860B5C77DDF4872145DB129578AA4D6380AF6ED954ABB0A6A985ECF2DEA65D15F2E298156D8FAE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img.youtube.com/vi/AEXWZp5pUaQ/0.jpg
                                                                                                                                                                                                                                      Preview:......JFIF..............................%% . %%%%'.'10-'-.7=PB::K9+-EaEKSV[\[2AemdXlPY[W.......-..-W=5=WWWWWWWWWWWWWYWWWWW`WW[WWWWWWW]WWWWWWWWWWWWWWWWWWW......h....".......................................L.........................!1.Q."Aaq..2...4Ts........3BRbr.#....$5S..%t..CDc.............................(......................1!..A2Q."3Baq...............?..." ""." ""." "".........B.Z.w....}..'..[..D....-.HZ5kt....T.....a..3H...Z.....Uxz..QL.b..weq...6.A...L....eU|..aoF..@t.[..z]V.S.y\.&....:@...-...~....v'UA./s....9.F..!..p[.+P..b..s.g.I...r.y .qX.T......^..qq..n.;.J..#.0...m.nwf:..{..d.@E...o.q#4R<Q....-.H{H....5.....f...{bk.7q.Z;.....S..S4.T..........(...d. UI..1H......k8... ..|.O.V..Bj.$.d..t...<..._C@E.$..U....[#..b"..^...... ............m.l".k.\.v.<..t..s..z.._Or.-K.?<y.c...f9A.5.....|...n&f...z7..@&.19.......*.....S.b....l..?$.J.V.......K4...K 9y8m.....,Vq\=...F.I(k....B....Pw.S..#d.7k...q....Z.B..$tm...!.("...t.J.C..c...m-Hx.H#.B:....b1I.b5Q..X
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13816
                                                                                                                                                                                                                                      Entropy (8bit):7.934587863032369
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:ee1/lvyVY1kctA2RorVqzRuNwJREPD0uygZFUjeuhLrL+RSD6hfwAX83/dzqKww:ee1ByVgDRool0wbQhKeulrGQ6hV8P4fw
                                                                                                                                                                                                                                      MD5:F1EE8FC3C5BE7D726192F33E4F3EDB91
                                                                                                                                                                                                                                      SHA1:EE6290EB1F2B3C279524EF9BCB313E8FD1E44BD1
                                                                                                                                                                                                                                      SHA-256:549190ECEA5F2451514BDE8BEC5424A22FA926CA915B02D6F3DB3B3F74E0E6E5
                                                                                                                                                                                                                                      SHA-512:81432277E1C6AE35555F19073047F5B51F688A6579C915D6299D80067D6D61FE638880823CB5CD89E18C856CD24F9541CFC7267078439D99A9852F08EE871ADA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF..............................%.... %%%...'10-'--5=PB58K9--EaEKSV[\[2AemdXmPY[W.......0..0W=7=WWWWWWWWWWW]WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................E......................!..1.AQa.."q...2R....B....b..#Sr..3C...4Ts..$..............................*.......................!1.Q"A2a.#B..q...............?........................................................................................................................................................................................K.J..:..>..3..-u.|....]..j.L.~.~..3..'Z|....]/.j.L.~.F..3..'Z|....]O...T...>..S.~....&?nZ.S....>...*..:..t.....;...........).c..n.....?E.f?.z..u....$-.w..z..........*......>..#.:.gB......5N.J......MU.V.gby(.$.7....Q.......d).eBl...h.P.!FB.6T&,).E... j@0<x&.j.*2..eBl..6T&.Q......#"h.P."2&....#"h.P."2...6Dd).eB~..6T'..$ve5M.!7fQ.......d).eBn...h..P..O.!...%0P...@R.B.D..*..b.PX.sV../b.jVR..C..!M5*.4$-W...SMm..#..v......Qv.X..i}>aVi
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65367), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1072273
                                                                                                                                                                                                                                      Entropy (8bit):5.576041267069915
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:xsXK6NEjC5YDs9woQD906/8Cmvk/i2GxeGazuC3R:x6K+066Kk/5GM7zuC3R
                                                                                                                                                                                                                                      MD5:D74A0FFCED91091C9BA542AB26AC73B1
                                                                                                                                                                                                                                      SHA1:9BCA0818F86E78888AC596074AD0011FB3C91DBE
                                                                                                                                                                                                                                      SHA-256:8680D76B96D427386560E69D8723787A3ED14426EBAA0F44459997707407EA09
                                                                                                                                                                                                                                      SHA-512:F910B8856FE02F39FDB49BFE6EBAFFD9FD9E6707DD1F8EA643D4094641C6ED268E4BA53A5A0A1AE646B554C79ECCA1D1C8C76D77F7A41E4FA3BE2FDCF6FF0920
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8792],{4271:(e,t,r)=>{var i={"./main_brazilian.json":[52333,2446],"./main_bulgarian.json":[21334,3589],"./main_czech.json":[26312,9515],"./main_danish.json":[23260,831],"./main_dutch.json":[17273,9914],"./main_english.json":[67519,5052],"./main_finnish.json":[20704,8547],"./main_french.json":[83413,4694],"./main_german.json":[75559,8724],"./main_greek.json":[64407,3140],"./main_hungarian.json":[29378,7345],"./main_indonesian.json":[71189,4102],"./main_italian.json":[54991,6428],"./main_japanese.json":[90114,9857],"./main_koreana.json":[79476,759],"./main_latam.json":[92548,9783],"./main_norwegian.json":[71759,5388],"./main_polish.json":[63832,3867],"./main_portuguese.json":[58456,9387],"./main_romanian.json":[58258,7553],"./main_russian.json":[93558,8021],".
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):39433
                                                                                                                                                                                                                                      Entropy (8bit):7.975731969660217
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ZWWyU2mFNGiTc55wErrc1qQLc2lTOL2+jcFg49+tw70tTUqF1XA:lxjI5aErOZQ2lifjcK4A9tTUqnXA
                                                                                                                                                                                                                                      MD5:AD88D11E304ED661E5E1262BD23BA01F
                                                                                                                                                                                                                                      SHA1:3D68403B24BBFB87F342B53C96C18A99BCD70086
                                                                                                                                                                                                                                      SHA-256:3D2CBC5FBDAA8254731960A61AF6F3D0CA5FC083667F64FAEC69E0BCDACBEEFE
                                                                                                                                                                                                                                      SHA-512:746B1E14C862C738C7A4EECC7FE10EA7A7C36B9DB01BECF7F50A758197A7F9FF6C86FF5796A95943FD98AC56BD5081EAFFD8A66AD45EF34F0BABC90843CE6CF1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................w..=..$...].A...c!...h..5.../......z.UA.a..!...c..b.2.*..F_m.S8j.O.Q.......j%..].Y....9......a..|*.h.Y..n..g.%...x..T_D.~0.fFf.@l....+....I^.lZ........b..k...c.....`.O=.....jM.j..f...........G.b..5..7I*.u....e..9...m.ij.C."..k..1 ..0>`"...y.G..=x.!Q......>.j3G........8.9<..|=3.r.9.*.n....d.@l~..M.h9s..r...;.A.JR`_.x{..O...&...c-..G.6T.R...M...c..p"I...7..#/.....\.t1...-..[{9.-.}I...39....z..l1..,T>D.8.Q.J.l..&......=f>>...../....#$.I).SQ.e'.An...>.=.......~T.|}..L5n>>..\&.u_(*....o$..q...'.. ..7q......s..W/....r.eM..<..8.4....G....%...K..&.r.6v:N..Z@.|.@|...zX.......B@...$.......MjmG.Tl~~TN..>~c......{..m..[y?+1....1.....F.]F^.]."9..9..._..l.......g..BYj..........cW...>.K.L...`.'....p. ..,......'"k..{...Mq.g.RQ8.4
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):122171
                                                                                                                                                                                                                                      Entropy (8bit):4.922780501464006
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:LlFY4P+xmlvr+k3mCQHNl9EvOxzXQApcGBPVCGUb6WFA66WqiLOrVQXWc1Uw4zv6:71XZEl9EvOxzLcGBkQ1WBV4MH
                                                                                                                                                                                                                                      MD5:39E34882BA4417CB4B1B84916DABB770
                                                                                                                                                                                                                                      SHA1:0D0CA081FB60C8AAD337091BAFCBE84F966C38B0
                                                                                                                                                                                                                                      SHA-256:DA708635DA162EA493874627775C3520A42145B79C73BF787B5113BF87C0B27C
                                                                                                                                                                                                                                      SHA-512:50BB7803DBAFEF5F571B9B36A975B43C26E233DA165C3D9E37856421FD93915B26ACDE47C5948E8E91D19975D8DD0E1F064999288B50297E3FA28824B88F3405
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL&l=english&load=effects,controls,slider,dragdrop"
                                                                                                                                                                                                                                      Preview:// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008....// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)..// ..// Permission is hereby granted, free of charge, to any person obtaining..// a copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to..// permit persons to whom the Software is furnished to do so, subject to..// the following conditions:..// ..// The above copyright notice and this permission notice shall be..// included in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..// NONINFRINGEMENT. IN NO EV
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):789
                                                                                                                                                                                                                                      Entropy (8bit):6.913574582853046
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:3F/Uo9UJkuEIUPEft3L5JsQtyRCFHH4ZLl+rxpTpDbTUMaXrwbIrHUM4LC+YiyOm:BUo9UNEIUsft75ear4ZktOwbGT4C+yOm
                                                                                                                                                                                                                                      MD5:227BC5DA4BC581623C31FF482E48FF6A
                                                                                                                                                                                                                                      SHA1:9302E3DAF26957BFD1C497685F8ABFD0BDE15FBF
                                                                                                                                                                                                                                      SHA-256:92C4FEC40A5CDF24AB2C5E5D797F973C3B66A99A0FEBC1565BB36BAF50C5AF0D
                                                                                                                                                                                                                                      SHA-512:E09DAAAFBFB799918C8D51B1202C0027995F1D27533845396D07FD65880D16EBAD19AE9587C38FAF81E60D3C92F1DFC0885C4685119675C79E72A68CC22DB182
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/9302e3daf26957bfd1c497685f8abfd0bde15fbf.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . .......................................+.........................!.1.."q2AQa...%................................&........................!..1AQ."q...............?........L..66..1...3....4...@..J....F...">?[^}..BY%....p.B...#R....2..JE....)........iP.K..W.m.Z*+a...j......H..?N.A...}.-,.[...W.[jZ...*h^v.R.POA......90B...S..\wj....Z.bZ...I.......o2.L.R...w.K.R7_.....3z.r(...m....T\.2[l......W..>/..UE..j.G....V..6..Q\..8..1....(o1o..f..\c.H.<.1.N.....Y....0s'i.p...-].g.....r...i.[....JM......7.3..C.'.~...{c>....=..m.p.-..U1.....`.2........O.,D".....M66..@9...:.F..W..n....3K.1 ^ ....L.@..-.q.x...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65339), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):65881
                                                                                                                                                                                                                                      Entropy (8bit):4.994268081658709
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:B7aiXrClRYuLGh4iS72wI7CsrpzAuIRmfQ+:9klR7LGh4iS77I7CsmuIRmfQ+
                                                                                                                                                                                                                                      MD5:47619749A77F1358844215EBF0BD88EB
                                                                                                                                                                                                                                      SHA1:E1273E426CF013D92378F658BE99F72593559A40
                                                                                                                                                                                                                                      SHA-256:6323D60A28DCFE5E071C30BF2F4EE94BD3ABA6E7D771F3BC715F3E65626D15A5
                                                                                                                                                                                                                                      SHA-512:9023246B2914C57C30DBA6410373BE1C2170FE99318D1FFC26B26CC351E25B1110D0B75B7083D0FED258A1F3F45CE1BF045AF3AEDB3D3B6999A9D1B7503B4834
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/main_english-json.js?contenthash=4b7b674856a3b07d81fe
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[9188],{67519:e=>{e.exports=JSON.parse('{"language":"english","CuratorAdmin_RSSFeed_title":"Manage my RSS Feeds","CuratorAdmin_RSSFeed_desc":"Setting up RSS feeds allows you to automate the Steam Events and Announcement creation from your existing content management platform. Your content from your site will automatically surface to Steam customers who follow you as News. ","CuratorAdmin_RSSFeed_lang_only":"Feed Language:","CuratorAdmin_Curator_lang_only":"NOTE: The curator is set to %1$s language which is different from the feed language of %2$s. Re-save the feed to update to this language.","CuratorAdmin_RSSFeed_lang":"The language is set on the group to \'%1$s\'. If this is not correct, you can edit the group profile and then re-setup this feed.","Cu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2843
                                                                                                                                                                                                                                      Entropy (8bit):6.967423493204583
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:o2/61MYLNnwknA9WpitbEsg9wlO/cHJ3z3VHi3bEs/Hc5mmDhhIZwldFWbd/9maH:/SyYRwknmWpiVbgx/mHqb/Hc5thdlubX
                                                                                                                                                                                                                                      MD5:41E851F8E42B6BF3414278871E93E8A2
                                                                                                                                                                                                                                      SHA1:A3811C7E1157F77950EC1F0558293BC90E432E82
                                                                                                                                                                                                                                      SHA-256:399F74C4E69EAC8B59B149293F9A573955FEF0A62B242CFA70346070013E0966
                                                                                                                                                                                                                                      SHA-512:F3C3549F1390B52791196E6F19584CBD4C4DB2B51FEF78C9C607C944079FED69B75E8F88594C3D647F2DDC29F282BF41BE455BE328AB27C091B4A37C41B00965
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/images/v6/logo_steam_footer.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...\.........:.;)....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2019-08-09T13:37:29-07:00" xmp:ModifyDate="2020-06-17T17:39:04-07:00" xmp:MetadataDate="2020-06-17T17:39:04-07:00" xmpMM:InstanceID="xmp.iid:a6176093-d0df-1f4a-86f8-26e70acca1dd" xmpMM:DocumentID="adobe:docid:photoshop:5cf069c4-c89c-fa4c-8c00-dff9f3add583" xmpMM:OriginalDocumentID="x
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1110
                                                                                                                                                                                                                                      Entropy (8bit):7.343033888913983
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:BMlZqMLSiJZNBhs41G55s7MAVu0S1k4gbGkqpKIFPe2oI+Z:BM2KZNBS41svQakeKIZoH
                                                                                                                                                                                                                                      MD5:122487E2613AB44B3FFBBE39E6BF0724
                                                                                                                                                                                                                                      SHA1:A83F3D8CAB35011E18D4F9ABA340ECA028116F10
                                                                                                                                                                                                                                      SHA-256:487B04331E4AF20ED621D79E3E65C13BCBF9B4F61AA313676E014A51E1432CF0
                                                                                                                                                                                                                                      SHA-512:EDAAD025EAD2DA83B10E251C9818D37CD434AB9CFF9120677C9A431EDF763DA499E3976E47C80A07CDEF5935CB565F9EB466FEBDEE08AAC40E1B67427E4847E3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . .........................................1..........................!A.1..Q.."Ra23bq....................................,.......................!.1A.a..Qq.."..................?......8.].)W...\.2.a6...d.H..QC.sXB...+Q! ..<`..P.Vy.....Oy-(........../.1Tzi..gK.9X.G%.I*m ........s.le.).(...l..Q:...j*.8$.......(...P.).(.....3..H>fR$;.l....ZM..........G..*.q9......I..@R..2;..z.._pN...}n$.<..F-....'PK.h.C.,.;pp.t..qhiE(0.....M.....<D.T....<'i.?......:%4.}V..S..u-Eg.~%%G..mC.4..%@....f{......].B......<N..w....7*4VeO...".!:S.".l...}0...[.!QE:6.p.qC+R....~.Q...JU....?.4.....:.N;._....%C,.z..$N..T...Jh...Z5.........ql.27.&x.{...M....?.N.j....M..E.c..ZCq@.KE.J..}.t.s|.Y=..y. ........8;...Z.Z.?,U\.&B..R....E.o..]...m. B..... .72.v.).Q........Q.:..e<.8'...=Ux...HD.*,.$.Y6bg.........$=..#.~...8.m...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1048
                                                                                                                                                                                                                                      Entropy (8bit):7.326880646717807
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:O8Xlhk0LZmQI7uYX3yjp3PXnpW4dis5ZT3:00LZTIqYX3GNPXpGs7
                                                                                                                                                                                                                                      MD5:2362B4A92EAD14733A78EFCC958FCA0E
                                                                                                                                                                                                                                      SHA1:31C518C2BA20145063EB0273739EC63CEE1F884A
                                                                                                                                                                                                                                      SHA-256:B4EF07ABEDAAF8A91117ABA493E4546E083E7D1DD9CDDCCF381EE52D2289AC3E
                                                                                                                                                                                                                                      SHA-512:1FB99ED8DD5E85CF4641EC3C20A0036503C6475CA891B87C7C3996ED108446AA7031FA008322932772BB207AF4CB773F979F4896FA8DA9D06992AB2E15B43BBB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....&.&.....C....................................................................C....................................................................... . ........................................*.........................!..1."A.2Qa.#.R.............................*......................!..1Aq.2...#Qa................?...oi.z..(..1..<...m..:F..k[.ZjD.q-..6y.JT.d.Q.am..v..n2..zR.q.n>..f..k.r/h..?.&..u.i.......,....E|...(..C...6G...\.t.Aq~9.....6S"..lx....{.:'.5..V:.s$uv..y..WK*.h..c<..<...`.iy[.c....i.Q.,.?.I7..O.n..[.L..r....9.C.........U.!.GX...R.m..z.;KjZ..QM...K..;.;.W...A!..p...>.H....9.R...7.;.Yg..huE.#MEp>..9......|...z.].(..[.?...:.x..H+{).{.c3IOr.>.&OE*U..<..Y....G-A.+c.fw.........8.zSVK.'.S.h..2R.......3..]r.q..g.K.c.8.d..... .QK.5..C...GX.{D..S.....>.@.....O2 .}.0O'.....N...<(......c..c......?AJ..k5.)........_....(..u .H .{.&..j..v.....j.V.:u.}]C.U/.BA.G.....<........K......EWpi.@c..@.*(!..'h;.w.p:.U....F.mk...&...*...MWG.T%$
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansRegular4.015;Plau;Motiva
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):122684
                                                                                                                                                                                                                                      Entropy (8bit):6.0666961682037535
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:lpsQ7l3T64Z1lKcDqttEPBWVNwZ+e222pKKSxfj9:Yg3T64Z19DqtkWbu/222kZfh
                                                                                                                                                                                                                                      MD5:57613E143FF3DAE10F282E84A066DE28
                                                                                                                                                                                                                                      SHA1:88756CC8C6DB645B5F20AA17B14FEEFB4411C25F
                                                                                                                                                                                                                                      SHA-256:19B8DB163BCC51732457EFA40911B4A422F297FF3CD566467D87EAB93CEF0C14
                                                                                                                                                                                                                                      SHA-512:94F045E71B9276944609CA69FC4B8704E4447F9B0FC2B80789CC012235895C50EF9ECB781A3ED901A0C989BED26CAA37D4D4A9BAFFCCE2CB19606DBB16A17176
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
                                                                                                                                                                                                                                      Preview:........... DSIG.......4....GDEF...4...,...@GPOS:>}....l..uzGSUB.d....v.....OS/2u6.........`cmap.d..........cvt F......|....fpgm.6!....D....gasp.......t....glyf._m....|....head...H...l...6hhea...G.......$hmtx..l.........locaCH..........maxp.......X... name..l...x...opost............prep.......\...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 1920x833, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):147684
                                                                                                                                                                                                                                      Entropy (8bit):7.970292362677485
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:jDy/wys1zhMVPrBKYw2rT2lv87hFzJmrNVlJjkTELtiQ5Xf+InHmCkRPbnZTR6zo:jDZMVgoT2+/JavlVkTUPrmCk3MVVdDgx
                                                                                                                                                                                                                                      MD5:C84B050C26D3F3F73C32933023A363ED
                                                                                                                                                                                                                                      SHA1:967D64A8D9B8E4F4FD50AE521D67FA369609975F
                                                                                                                                                                                                                                      SHA-256:7EA579F02B1288824D857613E72969ED497A048D88C2530406BAABD158FE8EFA
                                                                                                                                                                                                                                      SHA-512:7A6E0D4964F5357ABF0216AD9B02DC6B7B03E31958BA1A37E7DFB625971FA3613BAFFF4C230E5BE84C0CC9B536C9542DB52AE19D8F8EF4B12BE0217D0D8D5D96
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....%.%.................................................................! !,,;...........................................................! !,,;......A...."..........9......................................................................7:......:..F0.d\.I......d......<......D.Y0G..x.V.rw.j......6}............Z..@....XgY"X........\...p*j.p.4.Iyd.oY..fK4..`*..B..e..Y.:..z......<.%7#eg0..2z.t....z........;,.<..../.L.,..{.*..Fu... V.\4....h.......d...T...UgF..,........'P........c......L.......)#..........R9....m^.#).v..1.%...R.......n}-..v+l.........+.....!V-.....d8Q.*Tc..=1'.. ...-./j.ON.aM.;..fN....kKG2;..@}:.v.y.g:..n..#{0..@.^.r.j..2..%...&X.^.....Q.Ps.G4..t.k.."......*#w,Ca.D.D.....h.!9.+..Bk....0e[.<..;s...34..3..>W....}.a..zx. .Z..K.j....^...i.b.1...^..]..Q.V.Lvh....BV.^7....6J....I,..d..6.,..B;..@a..z[e...*..z...G...;.j}..w...N.Cl...x...I.....!4....w... ..Y.|.u....C...Z2`......K.q..hE..XJ..P3.[.s:.U....~~..-$...@......P.4+`..H......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 4, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2798
                                                                                                                                                                                                                                      Entropy (8bit):7.866998040932139
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48://6DocieftI9G9f6A+FIDOWu0lDl+gm7QyTtctIInQSy6IVpqlnBcOD7F:/SDZ/I09Da01l+gmkyTt6Hk8nTh
                                                                                                                                                                                                                                      MD5:991AB0D6DAB54BD151A41DDCEBA7EE2F
                                                                                                                                                                                                                                      SHA1:B6E654E60E7678D711783C1B392DEB5278366FD2
                                                                                                                                                                                                                                      SHA-256:5EC486896F0DF56CAC443B6F769355DD35DD3C2F9D0887E4F3C9ABE88D25BC12
                                                                                                                                                                                                                                      SHA-512:61E504BD57A2C2C36C042F2EE9F787C654898CA85C3C02BE015650DB0EDB7CBF4B32CDEC4E638672AC06B40008DAC994CD048A1877F71D5CC3B632D704F577C8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/images/apphubs/hub_divider.png?v=1
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................m....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (52634), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):98622
                                                                                                                                                                                                                                      Entropy (8bit):5.9480570254881835
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:UWqoDk5d+jxjgHJO+KTOoD6fm5+NCpPiN3RoEch6rwzCRSxrlSV4wvpMvmTMb1NB:Uek5M0Oti4ZmTMY//wW7lZ81Eve
                                                                                                                                                                                                                                      MD5:4B645B51DCEF9AD1C35AB0B8CE6DCC56
                                                                                                                                                                                                                                      SHA1:EC8075BAEB3957E79E4DFE131E6A023616FC58FC
                                                                                                                                                                                                                                      SHA-256:8C8C3A8361A5A5486C25910971516F7B0A6CDB55B38A36D8B2ED98596134DEF0
                                                                                                                                                                                                                                      SHA-512:F0E7647B594D0016D2F912F17EC81F6A2D1A2353657B75177E805D84652CB5263DD96484761731A1EE6920A33439A74489CC525ADEA536B22CD4EE412C796266
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/css/applications/community/chunk~c18a43282.css?contenthash=105f574e8284d92d90cc
                                                                                                                                                                                                                                      Preview:............_29jK3MyNRDW7PAcrm59l_O{padding:12px 0px}._3yxJH3baj7mwTTYzBIyi_Z{text-transform:uppercase;font-size:12px;padding-bottom:5px;color:#fff;font-weight:700;letter-spacing:.5}.Cek1s5Ixk2xYmkqjjESD0,._2dGPTYWTKq3CirJwPXKw2b{display:flex;flex-direction:row;padding:10px;justify-content:space-between;background-color:#3b5a7280;align-items:center;transition:background-color .2s ease;flex-wrap:wrap;gap:8px}@media screen and (min-width: 1280px){.Cek1s5Ixk2xYmkqjjESD0,._2dGPTYWTKq3CirJwPXKw2b{padding:16px 24px}}.Cek1s5Ixk2xYmkqjjESD0:focus-within,._2dGPTYWTKq3CirJwPXKw2b:focus-within{background-color:#678BA670}.Cek1s5Ixk2xYmkqjjESD0{background:linear-gradient(to right, rgba(0, 0, 0, 0.2) 0%, rgba(0, 0, 0, 0.5) 100%)}.Cek1s5Ixk2xYmkqjjESD0 ._2gXzKgnqPNSUzBWEYvQ4OP{font-size:14px}._1lpfU0ZtNKyd69pGItpBIh{padding-left:10px;text-decoration:underline}._3qF711tcWJEMKEv_r_S2tz{padding-right:8px;vertical-align:middle}._2IcEuX6gnbktAOaz9t0dTB{width:100%;padding:4px 10px;box-sizing:border-box;hei
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):291
                                                                                                                                                                                                                                      Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                      MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                      SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                      SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                      SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/images/header/btn_header_installsteam_download.png?v=1
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):29
                                                                                                                                                                                                                                      Entropy (8bit):4.1162646156680225
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:YHr0I1W/Aw:Y4I1W/Aw
                                                                                                                                                                                                                                      MD5:7D8E35AFA8792B923F4E6C5906E7C4B5
                                                                                                                                                                                                                                      SHA1:32168FBCD8A98B424F566046D3680648B49AC633
                                                                                                                                                                                                                                      SHA-256:D5C8F5FB29CA010EC4C6E11774D17B0CC27B21304811521E29141F581C061E87
                                                                                                                                                                                                                                      SHA-512:6C77E16CC85801E0D6732876B7A1B59F48CD19FE5FFBCF081C6EC96D496BE48421A92A4C0258AED151B922515B48553069B7188107B62AD0AB80B421B8D7CBB3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.steampowered.com/dynamicstore/saledata/?cc=US
                                                                                                                                                                                                                                      Preview:{"bAllowAppImpressions":true}
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16087
                                                                                                                                                                                                                                      Entropy (8bit):4.969826359236833
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
                                                                                                                                                                                                                                      MD5:72938851E7C2EF7B63299EBA0C6752CB
                                                                                                                                                                                                                                      SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
                                                                                                                                                                                                                                      SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
                                                                                                                                                                                                                                      SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3777
                                                                                                                                                                                                                                      Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                      MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                      SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                      SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                      SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):5580
                                                                                                                                                                                                                                      Entropy (8bit):7.9055463178819085
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:9DEHlYKRFmZqP8N6KiM/3maos5dKiGIQHlaRmQaiBeW3Gg4HX6rb3R+X0h:9DSWKfmZqs6ZK3mYlWnQZBX3CXU7
                                                                                                                                                                                                                                      MD5:22BD073CB23AE4772E9517A4051B3592
                                                                                                                                                                                                                                      SHA1:FC3424D6A92DB0F80A1D77069028CDBB5C682E97
                                                                                                                                                                                                                                      SHA-256:E7793746004A127DB0FDD419B8EF376A56993CD8719E5119FC7BA31FE3319088
                                                                                                                                                                                                                                      SHA-512:C04EAE960DEEAC66EA2E03B18762F575BFC2185AFA4AA62C6849A144941A2B8A97DDEE51F411F750A111EC759D43F567DB8D3B4DFC7FFA0BB54E8882FA86C37C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........6...................................................................!Z.....%.Ud.CZ......j.u./..:.2#.:9.8l.y..!1.t.$..u..C....c0.,..m$.p.^Q.......MXn:.k:..V....|.7.....,.?\^.t..>)...C......A.......^O=...z?-...m.}.@....c....1X..J....#.mg.(..(...Y.o"......X.91=.@.|.$...c.cJ.O.k.O.D..J.../..7.^OL.C....9....Sq...D;...}...e!.' n.2.1N..>J...._zv..9...q..gZi......5...]....S.K. .V.F.........[.._.........(..............................!1."#.AQ...........~9..'...Ts.*.9V..'...g....?.JK...3.~*..X?..X.....G#..N.\..~.:..<U..^...a0.q$.v}......yf%.^..8..9....,2].S.....f`....S...$.!^.I.F.|a..$....8...t.q...E........F=v.\k........R.q.<..t..{..y.Q.V'.$e.={_P.@..q...... hs...5|E.o.w.-...n.B...'.D..J.R.?.0..7.....Z.c.<._....@...US.Y.p..H..(!..j.t.....Z....5.tX|.....C.Fm.qV...*..Wr. ....y##..z.6+o....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14744), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14909
                                                                                                                                                                                                                                      Entropy (8bit):5.1952194176117485
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+P6AngoG1nNcNSZWrrh5SOHYM2ex041zKmxwoC76RO/L:86AngoG1nNcNWWrrhLYM2ej1XxwoC760
                                                                                                                                                                                                                                      MD5:8DE9A8F971FC500AE9F368035B749AE0
                                                                                                                                                                                                                                      SHA1:C28817A0A8DD672383E7E7326CE399A34AD3A38F
                                                                                                                                                                                                                                      SHA-256:57612A5DB575EF2593E54CAB11528E077B38FB6F751D6A5CE95EBE29AD3D3F37
                                                                                                                                                                                                                                      SHA-512:D664D81C95048CA4169AD869E7DCCD411DB866478AC3E04F302341BE165777EB72A3A7EBB70AED75CC8192CC82216951EC19F6EC0553426E7BF0EA9FDF2AE79A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~69438e232.js?contenthash=e7893b4ce48f1db03942
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7055],{82715:(t,e,n)=>{n.d(e,{tH:()=>Q});const s="8.27.0",o=globalThis;function i(t,e,n){const i=n||o,r=i.__SENTRY__=i.__SENTRY__||{},c=r[s]=r[s]||{};return c[t]||(c[t]=e())}function r(){return c(o),o}function c(t){const e=t.__SENTRY__=t.__SENTRY__||{};return e.version=e.version||s,e[s]=e[s]||{}}const a=Object.prototype.toString;function u(t,e){return a.call(t)===`[object ${e}]`}function h(t){return u(t,"Object")}function p(t,e){try{return t instanceof e}catch(t){return!1}}function _(){const t=o,e=t.crypto||t.msCrypto;let n=()=>16*Math.random();try{if(e&&e.randomUUID)return e.randomUUID().replace(/-/g,"");e&&e.getRandomValues&&(n=()=>{const t=new Uint8Array(1);return e.getRandomValues(t),t[0]})}catch(t){}return([1e7]+1e3+4e3+8e3+1e11).replace(/[
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansBold4.015;Plau;MotivaSan
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):123884
                                                                                                                                                                                                                                      Entropy (8bit):6.07029634687136
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:M+s43BGZsrolB21EJ4q+GIbdSW7VvCtQXjPM3mz1yxvjWRVIoFMe1V13836GKCnY:T1GZXlB2SUbxVv/zM3mZyxLUZGrSDfj9
                                                                                                                                                                                                                                      MD5:6168553BEF8C73BA623D6FE16B25E3E9
                                                                                                                                                                                                                                      SHA1:4A31273B6F37F1F39B855EDD0B764EC1B7B051E0
                                                                                                                                                                                                                                      SHA-256:D5692B785E18340807D75F1A969595BC8B1C408FB6FD63947775705E6D6BAA66
                                                                                                                                                                                                                                      SHA-512:0246CEE85A88068CA348694D38E63D46C753B03AFADF8BE76ECA18D21E3DE77B495215ED2384D62658A391104F9E00DF8605EDB77339366DF332C75691928EFB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Bold.ttf?v=4.015
                                                                                                                                                                                                                                      Preview:........... DSIG............GDEF...4...,...@GPOSD.`>...l..u.GSUB.d....wT....OS/2vb.........`cmap.d.....X....cvt Hg.....,....fpgm.6!.........gasp.......$....glyf..........Xhead...a...@...6hhea.......x...$hmtx.NL.........loca{.:.........maxp.......,... name.s.U...L...Kpost............prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 1920x2560, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):372017
                                                                                                                                                                                                                                      Entropy (8bit):7.9535442136130765
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:dhCmfOhBnuVGeOhITWN5k7Il8JioWuJNgJn3sFAkR/kwnqlVZqgwxTcXN8KugJ+l:WEkBupTQHMonbkR8wq/3wxYTugJ+Zzf
                                                                                                                                                                                                                                      MD5:AC7BEEB83C1E028415A3A2262C218731
                                                                                                                                                                                                                                      SHA1:92DA8D25514CEB6B395778E4E3A261D03A06948D
                                                                                                                                                                                                                                      SHA-256:5177ABCF42D25FCADF99F7576999608FF9F3C0A12BD613F5C9AB54E20F625883
                                                                                                                                                                                                                                      SHA-512:10DB974F18EF063537D0F1A137EDF75C1A0D1DB2B93C4B00528535FD5F329586A79D85868F95F3C39851A5B1F2FEE95C2887140233522E391F59D3E60D04E4BA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2106055280007648458/89F2624C189F2C17AE1F3660628639D23604379A/?imw=1920&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF.....v.v......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........8..................................................................................................................(..e...@.a...&H'H'K.(...B$P..X.t.+....".@......................................................................... .!...`.c..P.3.(.T#.!.".. .c(.2.S%.2X.!. M)...a...K0
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):51292
                                                                                                                                                                                                                                      Entropy (8bit):7.984904210624519
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:LNuUafVa2uYRaVK+I1zTkX2n1f9jQUcyN2jPpmCu8zF:9adDaQ+X21xQe29mh8zF
                                                                                                                                                                                                                                      MD5:965ADFABA81001D727E16868481EE44B
                                                                                                                                                                                                                                      SHA1:CFB7BF6D8EBCE708027BB7D592D0FDAD2C60B75E
                                                                                                                                                                                                                                      SHA-256:2D33E47166CC6A3CCBECAB8628CB0F4907997AB25318D5A14EAF7A457FD701D9
                                                                                                                                                                                                                                      SHA-512:D032C310B955BBDA010EA711FE8B180861E8919F9D3A25B5F75F917AA1A52E82AAA6886F97BA357947A792FB20BF987FCEE206809A470255C5C92A10C05BDB49
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2460744191150801805/30864C79B6084A013D51AC57838371E475CB2F23/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........9......................................................................z.{..@). U...=........ .7D.......%.......<..h.?...._....~..G......:>../....qp..o.hG.B.?q.KE]X.#u!0.......-..pE.}.b..J..{.G...2.....B.!.{sG..U..7.p.J}.B<..`DC.......~5.}C..X.7.@.....U...S.5.=.xq@l.$TZ....../..f.s..5.~...".}4....|Xp.pPxo..t...\.YV..1`.V..H.M:.....!h....0.<U.x'.L8z.{.........!"H....J..@..=.*.>.G.p...0.I..<..G.nb.$.|...!....."..$.u..{.\.....J..a$.~<.....~.e.d.gr.@../g...]*0.`0g.x..\...G.L.....48UT.............y...^). ......Z.<.Y.}..{.F..y.[.z..........nt.S.......r..,.+..K`n.&i.......$..-s..'@....z.....8 ;.4..c..R.......=!.%.'..xw..W..{.6A.N.D..........-..v.....s.......]......k.=...<......Q#.8.....a.c%!...~A.....M.t.B.nH....{.t_S.=H..=.....p...z..............1.......y.......Yj8.}....Svh7.m.E..U
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):405
                                                                                                                                                                                                                                      Entropy (8bit):5.274676022690537
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:KXrjK0TpNuWc45z/qUc1deqeAYcvsJVgQ44rRO44bQEo:+Tuj0z/47d1YV7robQl
                                                                                                                                                                                                                                      MD5:52E175700C74D34959AA8364B06FA3FC
                                                                                                                                                                                                                                      SHA1:F7A6F5F0265A0D397F3DF1554140161578627D0C
                                                                                                                                                                                                                                      SHA-256:FC475603F5616AC3A542A0F3F3039488778211C9EBF6E6C135AF70390DF283F4
                                                                                                                                                                                                                                      SHA-512:DEBD079CC7C50EC4DF6B6309EBA1735C35A131B7B937DE4268386ADC8522EEE63AB600DD316E2A9FF198B6B7E4856BC00AE6D74BCA76388A7C2F72D1945BEBFB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7561],{80837:(e,n,t)=>{t.r(n),t.d(n,{default:()=>c});var u=t(90626),l=t(50050);function c(e){return u.createElement("div",null,u.createElement(l.Ay,null))}}}]);
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):20337
                                                                                                                                                                                                                                      Entropy (8bit):7.957134113981093
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:Onzur7S4mq+awF+VhtPfBIkKGo4zvEtvOMKT5F52lqQ7JNIbuPguh2E+:OKSfV+B3BDo4zeO1lL2ln7J6g2l
                                                                                                                                                                                                                                      MD5:6C8367E1BECF5FD1B9C588CD9206F95B
                                                                                                                                                                                                                                      SHA1:7E386F0A4799C3F935D5843F2BCB6D14EA33914D
                                                                                                                                                                                                                                      SHA-256:85B175FC3BB0404CEAEEC912DE011A86F3DA5735BEF3670A0FCA0D03A3641485
                                                                                                                                                                                                                                      SHA-512:59E6CE8BA0D29E8CC9D544E34327D701A9EB87650F2CDE0985B063519B62346C96F533EEB004976E2506366F0F055F83E88DDCFFE8C3B5A0B5FBE3C539A989F8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h...."........................................N........................!1.AQa.."Rq......2......#BSbr...3....C..$.cd...4Ts.................................6........................!Q..1Aa.."2Rq.........3Bb...............?....B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...G.|...d.i|...l.-e...r'..B...7:..>Z<...zO..>.."..i.M.T...|...3..I....9.63.Z.2'.E...y..w..j9.{.^..].S.4.......b.../.Nf..9z..T-_.....K..........i{....B.y.?>...)/.3...K...!....!k|..s..K......z_.../y.^..I.]...s..K....s..K...!....k.w..|=.~R_.....z_.../y.^..A._...s..K....s..K...!....!k..w.|=.~Rs?gv...{...\M'......!m?v..|..J._.....c.........WJk[..-;x.1.Qw..i.b.../.[..c...eP.^bO../.G.....K..Ka.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19145), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):30785
                                                                                                                                                                                                                                      Entropy (8bit):5.892906966431811
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:gM6yfczumbI/wWaxuPpT1fJ37MkemItxe2voI9vJ/wW9:gFbzuKI/wWaxgT117MkemItxe2voI9vv
                                                                                                                                                                                                                                      MD5:AC5DF38D8BBD9DC50AC6C1B4F235138C
                                                                                                                                                                                                                                      SHA1:ABB15CB647068F27DEC1CD333D396DACE8F72F20
                                                                                                                                                                                                                                      SHA-256:A99F4A9111E0B879CE6B99EE32E8C472829417556569670DC509ACF18722B38B
                                                                                                                                                                                                                                      SHA-512:7F445A650437F560331BD8AEA846F57BF4F44AD9C9838A734D0C70507CBEA05AD4E3F385BE71385808907EA957D2ED1652D9A72C3A05F3A4B550B163A4430CBF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/css/applications/community/chunk~f036ce556.css?contenthash=8a47d89b9c2405919d78
                                                                                                                                                                                                                                      Preview:............lat0M-V5X4uYd6Mpm1DJ1{position:relative;display:flex;flex-direction:column}.lat0M-V5X4uYd6Mpm1DJ1 .ZHRZ8czyqs7NaNmv65ARI{display:flex;flex-direction:row;flex:1;padding-top:10px}@media screen and (max-width: 700px){.lat0M-V5X4uYd6Mpm1DJ1 .ZHRZ8czyqs7NaNmv65ARI{flex-direction:column}}.lat0M-V5X4uYd6Mpm1DJ1 ._3Sfbz5IM9d2jNMdOV2aFal{display:flex;flex-direction:row}.lat0M-V5X4uYd6Mpm1DJ1 ._1r_sYgW1VktkbK33MvFdMx{margin-top:5px}.lat0M-V5X4uYd6Mpm1DJ1 ._2gE59p3vz8NzTRZIejilUN{flex:2}.lat0M-V5X4uYd6Mpm1DJ1 ._3zcmXq9FSDuc9eFPT7yj1A{display:flex;flex:2}.lat0M-V5X4uYd6Mpm1DJ1 ._3wSeH3OorL-tMzwXL55smN{flex:0;display:grid;gap:4px;margin-left:40px}@media screen and (max-width: 700px){.lat0M-V5X4uYd6Mpm1DJ1 ._3wSeH3OorL-tMzwXL55smN{display:flex;flex-direction:column;align-items:center;margin-left:0;margin-top:48px}}.lat0M-V5X4uYd6Mpm1DJ1 ._3wSeH3OorL-tMzwXL55smN .mFCQSE5-57z0lcZgUiE9K{display:flex;flex-direction:column;align-items:flex-start;width:200px}.lat0M-V5X4uYd6Mpm1DJ1 ._3wSeH3OorL
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1687420
                                                                                                                                                                                                                                      Entropy (8bit):5.6623321906755475
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12288:dAZHWWflYFcZaAR8/QAjj5v6SfXpzIOI47ONdAvM9rnDSIVpPI2D:i88wANSj5v6SRNI47ONOUz
                                                                                                                                                                                                                                      MD5:2B035B28B8041E503DC9F41BED0C233E
                                                                                                                                                                                                                                      SHA1:CCFA99F2DFA4E38F24D72D514518E3B4508AFE29
                                                                                                                                                                                                                                      SHA-256:226FEA436D2C3010207C765E53972C10675B1B5703807B37639D9D4EF53F46BD
                                                                                                                                                                                                                                      SHA-512:50CDFADC37725D7E6A7EE53F11B059E78B93EA4BD8A2454E3C65A6FAE72E9F89EE409D818088F67FD86AA8D702B4D0E256108B21B72CB780ADC0ED25567CC3FB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af69.js?v=KwNbKLgEHlA9&l=english
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8997],{16096:e=>{e.exports=s,e.exports.match=function(e,t){var o=[];return r(s(e,o,t),o)},e.exports.regexpToFunction=r,e.exports.parse=n,e.exports.compile=function(e,t){return p(n(e,t),t)},e.exports.tokensToFunction=p,e.exports.tokensToRegExp=i;var t="/",o=new RegExp(["(\\\\.)","(?:\\:(\\w+)(?:\\(((?:\\\\.|[^\\\\()])+)\\))?|\\(((?:\\\\.|[^\\\\()])+)\\))([+*?])?"].join("|"),"g");function n(e,n){for(var r,p=[],a=0,i=0,s="",c=n&&n.delimiter||t,z=n&&n.whitelist||void 0,O=!1;null!==(r=o.exec(e));){var d=r[0],u=r[1],l=r.index;if(s+=e.slice(i,l),i=l+d.length,u)s+=u[1],O=!0;else{var A="",f=r[2],g=r[3],q=r[4],h=r[5];if(!O&&s.length){var _=s.length-1,m=s[_];(!z||z.indexOf(m)>-1)&&(A=m,s=s.slice(0,_))}s&&(p.push(s),s="",O=!1);var W="+"===h||"*"===h,y="?"===h||"*"===h,L
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1513
                                                                                                                                                                                                                                      Entropy (8bit):7.621506947166586
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Bzo0XxDuLHeOWXG4OZ7DAJuLHenX3i+16scrjUp7GxnrP8TvmHPid0PMWZjy6173:OuERAE+16T3w7qrK+qd0UOZ1LfY0
                                                                                                                                                                                                                                      MD5:8323507F380850916859268DB29509F5
                                                                                                                                                                                                                                      SHA1:0C3DE77EB341EBFA7049BF4313A536FD0A99C384
                                                                                                                                                                                                                                      SHA-256:60AEEF325121822EDAA8C2BD754FA005BAF48546E244BB8F774919823F8483BA
                                                                                                                                                                                                                                      SHA-512:835B5BE6929EFAFD2C9CE272CDBEFDECB2F35207B3B662BF059BAE572AB57CB1739C8C875574AD1AC7542BF4EAC2866D6310A773AEABB0EE52EE1C958FD466C2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/0c3de77eb341ebfa7049bf4313a536fd0a99c384.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......w...0\....]\,W7.^I#........=2.9..3.Z..cI_.}u....=.R.okQ.>Z._...^.....-OY.h.b...A.n#..,.3...N;.`...k[C.&...2<C..~.X6........hfR......NB...2.Z..]X.u.;sKs....0j.%..}...3.[..fES$....vdm(.g}^Y..R.....K...<..P.(.'.oT._Fz..G..R...T.t..k.......-..l.#w<.......'....uc.U.1._.......O...KO....6...J.%..\.!......W.....EY.#..s............<7....KI....%.....h.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14009), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):55302
                                                                                                                                                                                                                                      Entropy (8bit):5.85416016371767
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:yO7ZnyxMsMbA7Q/U6a6hnWQvP8qLCTeRnKmxo5:/ZnyxnEA7Q/UDiWWKmxM
                                                                                                                                                                                                                                      MD5:383512D22565D6B8D53E36B2157E0982
                                                                                                                                                                                                                                      SHA1:9DD38D10CCA754BA3746F8786F02F8AB63B7C89F
                                                                                                                                                                                                                                      SHA-256:B3B3F272AC503EEA4E01ABBD004927041CF89AA17996F219918CE07E24A620E4
                                                                                                                                                                                                                                      SHA-512:A1826B16F83BC89AE1DFAB4099753760AEAE844232B347FEBE796B0745CD903A5057422024F511D7FEAB8F0216A5AC36DE6BE46B25A4823614B5C355785ED2E1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/css/applications/community/chunk~642602239.css?contenthash=b31eb7b912dea12abf0c
                                                                                                                                                                                                                                      Preview:............_3cln317VYhwhE1fSeMCG48{display:inline;font-weight:bold}._3TPGDj4kc0QGKvO8FJmGz8{display:inline;font-style:italic}p._3lnqGBzYap-Z2T81XBiBUU{margin:.5em 0}._2LYsFAwy8wdRJQTNJOUcsT{display:block;color:#fff;font-weight:400;font-size:26px;line-height:31px;margin-bottom:4px}._6-VR2WCBCDupCcUN5INQM{color:#fff;font-size:22px;line-height:28px;font-weight:400}._1sGnlGwCeaGUp63h4Lx-pU{color:#fff;font-size:19px;line-height:25px;font-weight:400}._3VHY5vmO07MFpoOgTB9eOi{color:#fff;font-size:18px;line-height:24px;font-weight:400}._1Vk-9-C_y-lBA5ucPl6t8X{color:#fff;font-size:16px;line-height:22px}.zCnp-VELUMybbfxOD-ze9{align-items:center}.WBzrd438Bd8Z3J-j_iglW{color:#fff;font-size:11px;line-height:13px}.GrhFWtBdrSZP611s1UqqT{display:inline;text-decoration:underline}._3pK7sh9FYdigMXxcUVI4DY{display:inline;text-decoration:line-through}._3kRr4bh8twnlt_7wcEFZr3{display:inline;box-sizing:border-box;color:#000;background-color:#000;padding:0px 8px}._3kRr4bh8twnlt_7wcEFZr3:hover,._3kRr4bh8twnlt_
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 23 x 18
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1418
                                                                                                                                                                                                                                      Entropy (8bit):6.849403110238925
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:yxkaial1hpunQWwjx82lY2T32HEVNiS8H8yJ3VaHK6eGY8fjjDcNPz5173U:zWitNn2V4vJ3ceL8fLcNL4
                                                                                                                                                                                                                                      MD5:05FB65C97A9A5A8AE214129B1179CD41
                                                                                                                                                                                                                                      SHA1:B9646BED2952C2A908EE7BBBA96331919CD6E43A
                                                                                                                                                                                                                                      SHA-256:ECB79B1EA1675B180662B87E2EB7236AC5FE55EE3F37CBB5432202D3A17232A0
                                                                                                                                                                                                                                      SHA-512:72C8A4C17BE83E8BCF26881F1CB65BF9B951C1A60C879EDD43E60BD4435E4A4DB4B9D2C8C083B14702649D8D508A387D7A72D6DC5ECB95FA3A39B4862C670D60
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/images//sharedfiles/searchbox_workshop_submit.gif
                                                                                                                                                                                                                                      Preview:GIF89a.....!.,,,UUVMMM.........TTUqqr??@KKK...UUUKLL```......aaa......888111JJK555---OPP>??CCCddeWWW...+++...................................................................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:E4A78B95541C11E187B4E260624089AA" xmpMM:DocumentID="xmp.did:E4A78B96541C11E187B4E260624089AA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E4A78B93541C11E187B4E260624089AA" stRef:documentID="xmp.did:E4A78B94541C11E187B4E260624089AA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19533
                                                                                                                                                                                                                                      Entropy (8bit):7.962730492713575
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:7+/TjWo8UGMgo50GFI+nqYxN6Nouxgpf7G6wv/p2JvA:W6fUGHDhYfkoukc/kO
                                                                                                                                                                                                                                      MD5:7DB64E13B4AD9F1FF8DA178FD1AC9E02
                                                                                                                                                                                                                                      SHA1:DDCFACADFB7DFD4459BF58E8C2923B682C35B3FA
                                                                                                                                                                                                                                      SHA-256:641160E4B765F843C2FDEA301F590F42F8EF1734DE735D61B4ED8E923A9A7F4E
                                                                                                                                                                                                                                      SHA-512:FF41BA999B3EBD7A8798D2BE4D94B80276B16E735D7FA08174FB8FEA9CD5D3C15546614F4CDC8066521564DA90CECAE27AEC72410ACC642AC671F8C7B3AE4112
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img.youtube.com/vi/uvoQ47j-f1Q/0.jpg
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h....".........................................^..........................!1A..Qaqr..."234RSs...........#$BCTt..Ubc....5D.....%....d...Eeu..................................;.........................!1A..23Qq...4R.."#Bar.%S.$CEb.............?......D@...DD.I6<.;..$J6...u...%..~D....<DU....N).Q.V.....)s(..(..-./..\L<5.d..pQ..~..Rp.8(.I[T..!5....]2Jd.........S$.....S$.....S$..$..L..%0.$R.L..%0.$..u\..%0.$..U.).U0W...p9.X..b...V..+..$.u..D.TUK-'.g..FK..V.eM.x..(..K&..QDU.Y6e.2.J"'..v_.F.......~.......\@.C...}$.6..!..}...U.S....<.Z..."".E.D@...DD....D@...DD.I6<.;..$J6...u...%...).|./.O.....k.Zk,.*.x{>....u .......0.On...j.{z#.8...e.7./).g[^..(.....U...s|..L.|.9.=."R......6.p..............Z77..:.i"d...'>|..:.fYTiEoGuJ....U.2e...Z.......=.>...P.|*.kD..o.!......W~_....w..5.({S9..'1C..o.By....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):417
                                                                                                                                                                                                                                      Entropy (8bit):7.262641689932086
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPVjnDs7fcQ5wiBGoV6M25AiJxyhXn1BgUELclMFkV1l4fyZJGqDmHbZTvwM:6v/727fcQlg/9E3cho7DXJGqWBGv6
                                                                                                                                                                                                                                      MD5:2E6556310CF788ABCC905DC522FE8375
                                                                                                                                                                                                                                      SHA1:F721B02ABEDCA660D17F7C7D2F38AAC2A89E4155
                                                                                                                                                                                                                                      SHA-256:32285E351F9647F9B357AA997D5E1F6C1C521DAC197BEE998B17041EE5297D7D
                                                                                                                                                                                                                                      SHA-512:BCA2C58FE50A210054774AAD059BBCF537F00E3B0EAD05B91F7AE6ED2A3BE93FE5B01BDFB155DA4BB14D8CFD3C7A72C5BC8BA4541D5C5097CD29AAABDBB3DA29
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images/comment_quoteicon.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.S]N.@..m8@.....p..Ay.P...i|3.hR...J..r.{..A.......?Z.`L..%..3..... ...1..@k..Gn\...`...Qs...jR|.....ZXm16{~.....v.7iO...))7.O3.RPG.a.C.I..!:(..s......g-..M.b.r.%....B....W1G..._y}.o...w%..Je...5!...S.`..)..`..#y.....[.. ;.\R......;.;.f..9P1..?-.0...4z.y..<{..Q......e........n.$.X-..25!X.G[\"[..........z.........IEND.B`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 32x32, components 1
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):614
                                                                                                                                                                                                                                      Entropy (8bit):7.258343079702934
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:OciAS2puSsOJhrMSNShDn9w5UJ8wM5fei7xhE0GRli:OczS28HOJhrlNShT9xjE37xXOi
                                                                                                                                                                                                                                      MD5:8BBB7E3FAE8DBBDC331D25F9FA6A8D6D
                                                                                                                                                                                                                                      SHA1:196A45D8DF1981FF6B6B1872A38DC38F6C22875D
                                                                                                                                                                                                                                      SHA-256:481D63505CD48D178A1EAFE592CC017BCB3DC79AEB05984CC416FE182E08AEEF
                                                                                                                                                                                                                                      SHA-512:DBD443DAC1611528C3827B6241B8968168E826A4E60A0128AB92237DCB920D2A887CDA62C403447692BBA40BEB981213845D182BAF9114B713EEBCF2AE59E499
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....&.&.....C....................................................................... . ....................................-...........................!.1..2q..QR."Aa.........?........Z..O...kQ?.'...T.U......r.......8..........w...n...zF*aM~.._a..k.B..H=..|L...$X.......HrM.^....h....r.BO.h$.u|...v{Y.[...*.O..C.vb..........h..K..Q..T.."&b....5(.x..qB.@Q.^...n;...:'.-.T...&.Qi.2....Dm.)....H..Ah.A.5.......*....g.-..>S..)@..t.0.J...U...m..;].2.yj..{.a2.:e......pE!..2.Gm.u...!<..Azw....~...'.. R.. .XYSl..D.R........a?.[.>..y....I.$..b...O.3b...B~d.Xa....B..J.=....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 9 x 9
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):58
                                                                                                                                                                                                                                      Entropy (8bit):4.407754547912838
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:CMTkaasJusJE9RoE:/orsJrKfoE
                                                                                                                                                                                                                                      MD5:C85B970B4C832E361445C1B446CC2343
                                                                                                                                                                                                                                      SHA1:57E60C2F1F1F919A871B7C171C6D59D42E3ADBE5
                                                                                                                                                                                                                                      SHA-256:5CE28D7CF05F0E6EEAA3788A393D9980E9B51130963C6B9672D3447B6B11DE6D
                                                                                                                                                                                                                                      SHA-512:060B2BA825CD60EA3FAD5FCACE496A77B528210AEAB0092A24B4C438EB2ACAC4166E0C3B704CD3A4D8FA8FB034B0C7A4B5F45E242A7BDAD26580F3236382620E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,.............h....I.Q9+|.S]..;
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13124), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):206777
                                                                                                                                                                                                                                      Entropy (8bit):5.844948511268364
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:SGRjF6y6Hdjms5vwOV+Lloq9mIoMCmPMXnL:ow8AG
                                                                                                                                                                                                                                      MD5:8858132441443D4651D2B372A8BA007F
                                                                                                                                                                                                                                      SHA1:2985E1C34DE066BBB57C1F9D350A27858DBE65DA
                                                                                                                                                                                                                                      SHA-256:4140FA681B0B9C6435F18AAD569035B3472A4080F3248D22B834B6023D29470F
                                                                                                                                                                                                                                      SHA-512:05DCD5D2C65AE51796903EDA71F73BAC0F9F3A082F289C472ED2B0705113ACD9BD94E71D05D77503FD935D37F7A8626FC04824814AA92DEC73D97BA5EB1C31DC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/css/applications/community/chunk~b1f9f17fd.css?contenthash=75aec8e6b09effd488c7
                                                                                                                                                                                                                                      Preview:............_3BwSijUF_ax3CWEByAorjm{position:relative;max-width:920px}._3BwSijUF_ax3CWEByAorjm .DialogInputLabelGroup,._3BwSijUF_ax3CWEByAorjm ._DialogInputContainer{margin-bottom:8px}._3BwSijUF_ax3CWEByAorjm p{font-size:14px}._3BwSijUF_ax3CWEByAorjm b{color:#fff}._2L2x_Gn06B6iBcEPVPeRHd{padding:4px 8px 4px 0px;margin-top:50px;font-size:24px;color:#fff;border-bottom:1px solid #47bfff}.SOMqOmFuQUxmS-kwXwSfo{box-shadow:0px 0px 20px #000;border-radius:4px;margin-top:16px;background-color:#2e3138;position:relative;padding:16px;padding-top:0px}.SOMqOmFuQUxmS-kwXwSfo>div{padding-top:16px}.SOMqOmFuQUxmS-kwXwSfo ._1SyQQKJljLta9Yy2kqHc9A{border-radius:4px;padding:16px;margin-top:16px;background-color:#2e3138}.SOMqOmFuQUxmS-kwXwSfo ._1SyQQKJljLta9Yy2kqHc9A ._1RgupBe41JHovPu8hL1aLU{display:flex;align-items:center;margin-bottom:10px}.SOMqOmFuQUxmS-kwXwSfo ._1SyQQKJljLta9Yy2kqHc9A ._1RgupBe41JHovPu8hL1aLU .DialogInputLabelGroup{flex:1;margin:0 8px}.SOMqOmFuQUxmS-kwXwSfo ._1SyQQKJljLta9Yy2kqHc9A ._1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 1024x451, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):89141
                                                                                                                                                                                                                                      Entropy (8bit):7.989563583458905
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:RMpTijal5YekYv9MxC/Z6wcJ3R+kbIzApogeJlif/trJUlF84FVoG1igRKOTl/wP:R+TijakeZJ/hcf+keApong1laVhiHQFc
                                                                                                                                                                                                                                      MD5:27C516B6A749BB8B9896CF8F79D2D12D
                                                                                                                                                                                                                                      SHA1:F7E06737E8FDBC5F97100A861DD533E9AB12A08D
                                                                                                                                                                                                                                      SHA-256:321225BD054E8D745656F407A9C9D5A9ABA488866534D3BAE0B3026F99A09652
                                                                                                                                                                                                                                      SHA-512:9199678F7625D7A4BAB56547138C72124A153F87F62038E7C8C09240AA5CF1E77C0F7A0569F89F395EB8204CFBAC51BF3B1BBBEC399CE6FA59EA0ED1FBF283F3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....%.%.................................................................! !,,;...........................................................! !,,;..........."..........9...........................................................................6......=. ...$T..h."\.r..7T...(2...i(<.R/..U.D44.a..u..'.M.w.....d......-......]......;:V...'5M..$Y9H......yr.;.,..H.G.+.Q...o..A."....&j5..I}....4C...B})g............Uk.\....!~g.....^...V.....]...t.K@.<.......u]y"..%.....h.._*_...m.?.|....I.j9.........!.1.....\)..v..Ust..{(G.>...g......B.Qd.Z..Ti..K..'A%....f[.h.JE...sz.n&...t.oei....s....z....-E..H .....>.d5;.%pq...x._.+...n..y..\.XR=..P..l......u.+.r.vIs....Jb.`g.>......T...h...[...ZbN*....fy..&...oG.r.3.o7............<..f/y....f/u..)./.........\.^.w4a.+.N..h.......Q.f.dj=....J.c...<m..d.)..N....^8A..)..#<Cm42c...tS?.O..h.p...],.Za.MC._=a................L....1...Rj.R.p..+!J.G.z.l2..>t..-`*.9.l.......T.zi.3.s..W.....k..j)..b-.O..&.%.pN.u
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1100 x 229, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):84299
                                                                                                                                                                                                                                      Entropy (8bit):7.984164409198683
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Y+wK/toatLF+lDSSkT/QMpooGdGGoReHbqhkzGPNXSU4S1Vz:X/CabAK/Q7ai+Wzetx
                                                                                                                                                                                                                                      MD5:05ECABF63A15A6DD0C169C036D7D0DE1
                                                                                                                                                                                                                                      SHA1:9F4650519A86AFC34FEC4CC5102B5FD6A46758CC
                                                                                                                                                                                                                                      SHA-256:86C67C526EAFA80394D4A3931D6B2DD4B080A1AA1BD53FF6EFDE9292A11729FB
                                                                                                                                                                                                                                      SHA-512:CB436FE597C724F39E0066B8E17E6122E270F59069E41A1F573C4BAE71E9AB75101A6B2F7A3D689473BB9CA4665478CA326CB3B6B8D7D729528F97A9B2A6C7B9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/images/apphubs/bg_hubbottom.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...L.........I]b.....tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:BEE65107A017E011907888889FA9FBD8" xmpMM:DocumentID="xmp.did:5F70368BDCE511E19A5CC3B65BC678ED" xmpMM:InstanceID="xmp.iid:5F70368ADCE511E19A5CC3B65BC678ED" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:071B3BA63CDCE11195F7FF781760F019" stRef:documentID="xmp.did:BEE65107A017E011907888889FA9FBD8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....E}IDATx..i..Yv......j..U...n7tc...q..<.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 14 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1020
                                                                                                                                                                                                                                      Entropy (8bit):6.149342236073925
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:61hpunQWwjx82lY2T32HEVAtaI/tEyJ3VOtvStdGXWUH8C:YitNn2V+ZpJ3EM39UHZ
                                                                                                                                                                                                                                      MD5:FA48A571D555E24D0D49D101D31B4814
                                                                                                                                                                                                                                      SHA1:FA69021E2B4F423B12C5D900F932C3AE3A9F0B71
                                                                                                                                                                                                                                      SHA-256:9B5838BD6F5999B039730C26DCC0D8A4B6E405A77B36FC37F7ABB3FA60D7280C
                                                                                                                                                                                                                                      SHA-512:0A7B7959FA54ABDC97485F32747EFF9ABB9C4558955E872A79A3D4B4A13E7927A26ACE1C59E97F2798CF85BF8EED589DE25B70F793EA4729920AA2A4C7962113
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............R.......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:0B428161AF5011E1ACD1AE145FC37BF5" xmpMM:DocumentID="xmp.did:0B428162AF5011E1ACD1AE145FC37BF5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0B42815FAF5011E1ACD1AE145FC37BF5" stRef:documentID="xmp.did:0B428160AF5011E1ACD1AE145FC37BF5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.*C....rIDATx..A..!.E.:j.i.)Z....r@0\.5.a...."....Z.p.9..b.1...C...*.Y+...-"2....>.4k.ow...[k..qJ..1..W.._..........`.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):33754
                                                                                                                                                                                                                                      Entropy (8bit):5.2643196420250495
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:1rv31+3R8zIF/3doix2R1pW81qWZRhcJfJnJN:FpP1vZRw
                                                                                                                                                                                                                                      MD5:3D42487E1B5C427ED66F2BE54948561B
                                                                                                                                                                                                                                      SHA1:450B970E36AEB1375844C48A412BE7CAF5D5C447
                                                                                                                                                                                                                                      SHA-256:60A5B96DD853A80363DE37AE72B72CEADA056CF781CD9DD2AC74869030D6F76D
                                                                                                                                                                                                                                      SHA-512:CCFA196D70DFF10E488AC4D0817836E54EA573EF6C59CC76A57E47988668C38EF43E1012C71A975D234D678D6EF667E895936E45ABDA8A74D0EBE45FDA8AC101
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
                                                                                                                                                                                                                                      Preview:.btn_green_white_innerfade {...border-radius: 2px;...border: none;...padding: 1px;...display: inline-block;...cursor: pointer;...text-decoration: none !important;...color: #D2E885 !important;........background: #a4d007;.....background: -webkit-linear-gradient( top, #a4d007 5%, #536904 95%);..background: linear-gradient( to bottom, #a4d007 5%, #536904 95%);..}......btn_green_white_innerfade > span {....border-radius: 2px;....display: block;...........background: #799905;.....background: -webkit-linear-gradient( top, #799905 5%, #536904 95%);..background: linear-gradient( to bottom, #799905 5%, #536904 95%);....}.....btn_green_white_innerfade:not(.btn_disabled):not(:disabled):not(.btn_active):not(.active):hover {...text-decoration: none !important;...color: #fff !important;........background: #b6d908;.....background: -webkit-linear-gradient( top, #b6d908 5%, #80a006 95%);..background: linear-gradient( to bottom, #b6d908 5%, #80a006 95%);..}......btn_green_white_innerfade:not(.btn_disable
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (54286), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):54451
                                                                                                                                                                                                                                      Entropy (8bit):5.156759014131256
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:KbXbZZ+CSxM3smoi2kWfxyNbhYRNxcgA50M2PKuyWxjeA5GMn2XCRH5vGhcTVAtt:m9
                                                                                                                                                                                                                                      MD5:736A2C4271F70F9172CD020C99926B9C
                                                                                                                                                                                                                                      SHA1:2EDF6A14C973A4EEC913BDEC4108513536E424A7
                                                                                                                                                                                                                                      SHA-256:BD44B8C974467B66D3BE1BBD30824292F0E9B464BE0FBDC4B68F44D851360F8C
                                                                                                                                                                                                                                      SHA-512:4C23EBA6849852166585FECF9F2DD52CB22210E702B4156545AD6F5654EBD7436ADF569239A631A5C4096B2ED2545A4B07F5DF6482E2C2B438993C5A6B66351C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[1023],{37403:(e,r,t)=>{t.d(r,{$Y:()=>j,BE:()=>te,QU:()=>F,Vc:()=>q,_z:()=>l,kZ:()=>Z,wS:()=>Y,zQ:()=>u});var i=t(80613),n=t(89068),a=t(56545),s=t(36003);const o=i.Message;class l extends o{static ImplementsStaticInterface(){}constructor(e=null){super(),l.prototype.appids||n.Sg(l.M()),o.initialize(this,e,0,-1,[1],null)}static M(){return l.sm_m||(l.sm_m={proto:l,fields:{appids:{n:1,r:!0,q:!0,br:n.qM.readInt32,pbr:n.qM.readPackedInt32,bw:n.gp.writeRepeatedInt32},language:{n:2,br:n.qM.readUint32,bw:n.gp.writeUint32}}}),l.sm_m}static MBF(){return l.sm_mbf||(l.sm_mbf=n.w0(l.M())),l.sm_mbf}toObject(e=!1){return l.toObject(e,this)}static toObject(e,r){return n.BT(l.M(),e,r)}static fromObject(e){return n.Uq(l.M(),e)}static deserializeBinary(e){let r=new
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):38554
                                                                                                                                                                                                                                      Entropy (8bit):7.281917544628079
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                                                                      MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                                                                      SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                                                                      SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                                                                      SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.steampowered.com/favicon.ico
                                                                                                                                                                                                                                      Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9528
                                                                                                                                                                                                                                      Entropy (8bit):7.937835312972649
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:1XOfbIERlZ90uFQu5HelemlVpa648xoHBEj42hjlIeD2LpP1c6ft+:1yIEz30GlelPM648xKEj42h6997Q
                                                                                                                                                                                                                                      MD5:87F8FB68FA4E3D2A34293B0683B6F315
                                                                                                                                                                                                                                      SHA1:6392A2B53A5E8D13FCEEEE920D6B5B1E72500182
                                                                                                                                                                                                                                      SHA-256:198DBFD5AF0CE6AD9D0FF88679C60264802A466DBC15D38EDADAAE60A725D9D9
                                                                                                                                                                                                                                      SHA-512:C5E4B4EEB8760E980AD82235B233377E8D0A201E69627007A8264F359536F8DED2A25704BF63B86749FDDAB3CCFA76DF45E8990D87652D8AFBDA49271F96B58D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/730/capsule_231x87.jpg?t=1719426374
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W..............................................E..........................!.1..AQ"a..2q...#BR.Vbr.......$...3CWs....................................B.......................!.1.A."Qaq....2...BT...#......U..%3Rr................?...QZ..rsB.4!$...@......) .N...!7)JR.!D.c..!p.h.....v......Xip!R_Q!..`...N.....b.{.M...'....[.RTx...n...N(.........hqnnQ......5...:l......U..in[.G.?.5tS.:.P...$c=...\-..G}.jT....'.%X(%.*.$..K.AsH=.p...pk...~....]m...#kR.K..P'i.....r...7..S.p(BP.R.............Z.....e6R...%.......~..j>..*V..0....|.}.l}.b.G.9>'.m.-m.ODt..s.&$...*#..J<..<9.)Cr..O...x....+..sq!.C.30y.bF.+........'1..=..%)....?..)..H\."J...l..uvm... ..$|=.0..q.[....$..r.#.^..k...@....[.N[:(B(B(B(B(BO-..F{.jF.iB...R.U..ra....,..w.C..AK*..P.P.P.P.P.qk...$$.{....kR.y...b..#.O'*...&......7.4..i.h..n.&U....g..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1243
                                                                                                                                                                                                                                      Entropy (8bit):5.102207940417109
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2dC5A6LfEhXUGbdQbWuKy+TYJvNkIQ/Ef3C45XHavRlLTNpxyRGNY:cGA+fEtUMzPyYYj9KEfS45XHavRZNnQT
                                                                                                                                                                                                                                      MD5:8D0070A77D9F490286D136A40F15DAD0
                                                                                                                                                                                                                                      SHA1:AAA0E6834DFAA4624E04223A8926714CD83688FF
                                                                                                                                                                                                                                      SHA-256:D46C60D96EFE34A372F59B9B4844F2AC5301E0FA1E0C460BC5E888134AF9A57C
                                                                                                                                                                                                                                      SHA-512:48DBC6751648844AAC5EF3FDEE3F841EBAB5AA61D55EBDE70C9A68CD172FC9EC4CC55BB16398F9576B3720944169D59DDC47AD20FADDC4275AF74297A426AE15
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/icon-steamos.svg
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g>...<g>....<path class="st1" d="M10,0C4.7,0,0.4,4.1,0,9.2l5.4,2.2c0.5-0.3,1-0.5,1.6-0.5c0.1,0,0.1,0,0.2,0l2.4-3.5c0,0,0,0,0,0.....c0-2.1,1.7-3.8,3.8-3.8c2.1,0,3.8,1.7,3.8,3.8c0,2.1-1.7,3.8-3.8,3.8c0,0-0.1,0-0.1,0l-3.4,2.4c0,0,0,0.1,0,0.1.....c0,1.6-1.3,2.8-2.8,2.8c-1.4,0-2.5-1-2.8-2.3l-3.8-1.6C1.5,17,5.4,20,10,20c5.5,0,10-4.5,10-10C20,4.5,15.5,0,10,0z"/>....<path class="st1" d="M6.3,15.2L5,14.7c0.2,0.5,0.6,0.8,1.1,1c1.1,0.5,2.3-0.1,2.8-1.1c0.2-0.5,0.2-1.1,0-1.6.....c-0.2-0.5-0.6-0.9-1.1-1.2c-0.5-0.2-1.1-0.2-1.6,0l1.3,0.5c0.8,0.3,1.2,1.3,0.8,2C8,15.2,7.1,15.5,6.3,1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2111
                                                                                                                                                                                                                                      Entropy (8bit):7.465548460811033
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:swqQNn2xgJ3LnYnj+/j5+Dw44At7D3PS53/5:8Y2AYj+L5CTlt7Da53x
                                                                                                                                                                                                                                      MD5:61161CACDC23A830649CD07C84F24EDC
                                                                                                                                                                                                                                      SHA1:DD370D5CB7E019F9A19BDAC4547A618ABD3B4B50
                                                                                                                                                                                                                                      SHA-256:5CB732E6236AB34EBCE162DD6E6A337695EB70C02A6F39AB1159AAF6B89C355E
                                                                                                                                                                                                                                      SHA-512:F72531B191EC7BDC6F89B0B8083CCB6040FDB7AC64A787DBB52F580AD2669AECD8174B6BC8728B738C7E2390974F7497A11AF8602E87322E866A1835A790BAF6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:958A7AD13D2B11E4AC4F943310184CC5" xmpMM:DocumentID="xmp.did:958A7AD23D2B11E4AC4F943310184CC5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:958A7ACF3D2B11E4AC4F943310184CC5" stRef:documentID="xmp.did:958A7AD03D2B11E4AC4F943310184CC5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx...O"W.....0^...li..v.l.6.}.>.i_......I...u........ ...7..sRMt.(.ck....8g..w~...r.x......<,.n...v:..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (549), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3534
                                                                                                                                                                                                                                      Entropy (8bit):5.312911934963736
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:zZVHfhrPkc2joyZlyjm9bdl+8g1dRojthpc2apt8a94NHtuiYIKBzysdC6xmUtRO:zZPrPKj2cdk8yajtY2apd943Y+6MUa
                                                                                                                                                                                                                                      MD5:29B231B211D707A52646E585521DCC54
                                                                                                                                                                                                                                      SHA1:ADFF2107EFEF3D36962F94B65082CBD0B60FBC44
                                                                                                                                                                                                                                      SHA-256:8FC4CECBD9539E272B4C1FB717FA7543D24DD8EB01C2F77D50F75CFBBFBC179B
                                                                                                                                                                                                                                      SHA-512:D6EB12CE308868F074024D3302345045396B087BE61156352DDB024F53725F4853B20431052B551A9B753E8C369CB8835E3B2382E7CDACBDFE796AB19BB2B8A7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:(function(h,g){"function"===typeof define&&define.amd?define([],g):"object"===typeof module&&module.exports?module.exports=g():h.Rellax=g()})(typeof window !== "undefined" ? window : global,function(){var h=function(g,n){var a=Object.create(h.prototype),k=0,p=0,l=0,q=0,e=[],r=!0,z=window.requestAnimationFrame||window.webkitRequestAnimationFrame||window.mozRequestAnimationFrame||window.msRequestAnimationFrame||window.oRequestAnimationFrame||function(a){setTimeout(a,1E3/60)},A=window.transformProp||function(){var a=document.createElement("div");..if(null===a.style.transform){var b=["Webkit","Moz","ms"],d;for(d in b)if(void 0!==a.style[b[d]+"Transform"])return b[d]+"Transform"}return"transform"}();a.options={speed:-2,center:!1,wrapper:null,round:!0,vertical:!0,horizontal:!1,callback:function(){}};n&&Object.keys(n).forEach(function(c){a.options[c]=n[c]});g||(g=".rellax");var m="string"===typeof g?document.querySelectorAll(g):[g];if(0<m.length)a.elems=m;else throw Error("The elements you're
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 71x71, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):19954
                                                                                                                                                                                                                                      Entropy (8bit):7.949638106594014
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:c3VwaBar9dlpLsMiL+1g9T7lCQGgUxFVgdwIC8BR+7SR1xXdvMyH87YHBD8:c3VwaUruJCjgUrVsw98VUAHBD8
                                                                                                                                                                                                                                      MD5:75288D9C269005E87FF50EDC944F4046
                                                                                                                                                                                                                                      SHA1:BA3A449338C52C75004B9E1085987CE487C712FC
                                                                                                                                                                                                                                      SHA-256:F09BBD3ED37658F590A42D8B061C55E0ACA01807F4D031D684DBA0042E95178E
                                                                                                                                                                                                                                      SHA-512:777A3DC1E5CE18C148891F510ABA3948203166D2E1242E0BE081A5CDA521358C2A697FB106B7DD91F870BA42E1A690C6769BCD614ED9C0029639DBB5A07CA846
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....G.G.....C....................................................................C.......................................................................W..............................................I..........................!..1.."AQa..2q...#.3Rb...%BTV...$&4...CDSU.....................................J........................!1..AQ..aq..."......2U....#B.3DERSbr..$4..%Ce...............?...}1i.fa.f..Z.!I.iEiG........n.......5.g....R.k..j%Z..t....R..O.`.?.....?*..j'..M-..u...UK............@A..B.y..O.Ih..o..[..n..u:..u/}.ZG.H ..J.<.3....p.mH#2..i.S.s.H>T9....4..qdY...fL.q.....T....2.?N.0.Sl.T....X. ..4..n.L.e.Kl[...nT...M..Ci)'..^.P.X.E.R....*UW..m....2....%.&..mR.N..2..d<...B....F.s.Fr~.K.0[l.@$...\..i..f@.x.$.5..M1.j.Wb'>.R.!K...i#p..$.A..)....;...q<I.8p.".$.2fg.C.n.;L..n..f.u...J..?...m.q............._o.(.(.,...p...V..S..@...PR>\.....@...|.Bg...Di..\D....%..y.z}...........H..x..)r....z...8.?.q.....[.h.3aP...<E.>.5..?.8.'q?h...*:S.:..H.p
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1840
                                                                                                                                                                                                                                      Entropy (8bit):4.655269725457744
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:VEJ7CWDdEOxx9ud0SEubERQUTS3nWclTvErUHiEt+:V+7HpxL60SnbhUTPOTv7C5
                                                                                                                                                                                                                                      MD5:6525474C49D3DD63567EE19B0816F4E9
                                                                                                                                                                                                                                      SHA1:EA407FEB9C8611F08FA9D27C51FD0C222271EC44
                                                                                                                                                                                                                                      SHA-256:17CFF7BC75A3CF19C7C3412C514B4C0BB651DF34BD4EE6717C6BF1F920302506
                                                                                                                                                                                                                                      SHA-512:09F9F7C5ED1173C5C0A82F425547DBAADEE79CFF9BEB8686EF9B30A182F0930D0EA9C2432FAD320E13CBC9A8DBAFAD22CCD2460F9EF414C115E339669B0E7237
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/css/slick/slick.css?v=ZSVHTEnT3WNW&l=english
                                                                                                                                                                                                                                      Preview:../* Slider */...slick-slider..{.. position: relative;.... display: block;.... -moz-box-sizing: border-box;.. box-sizing: border-box;.... -webkit-user-select: none;.. -moz-user-select: none;.. -ms-user-select: none;.. user-select: none;.... -webkit-touch-callout: none;.. -khtml-user-select: none;.. -ms-touch-action: pan-y;.. touch-action: pan-y;.. -webkit-tap-highlight-color: transparent;..}.....slick-list..{.. position: relative;.... display: block;.. overflow: hidden;.... margin: 0;.. padding: 0;..}...slick-list:focus..{.. outline: none;..}...slick-list.dragging..{.. cursor: pointer;.. cursor: hand;..}.....slick-slider .slick-track,...slick-slider .slick-list..{.. -webkit-transform: translate3d(0, 0, 0);.. -moz-transform: translate3d(0, 0, 0);.. -ms-transform: translate3d(0, 0, 0);.. -o-transform: translate3d(0, 0, 0);.. transform: translate3d(0, 0, 0);..}.....sli
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (888), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14564
                                                                                                                                                                                                                                      Entropy (8bit):5.406773795637967
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:RcWJTc0lWtTvOWO1TrDWCT3WWvTyVWWTXGWsTyCWnT2AWoJTmmWwTnH+2:RTJTcJtTv1O1TriCT39vTy8WTXtsTypn
                                                                                                                                                                                                                                      MD5:5F36156D53FC5C34E8454026C4E44624
                                                                                                                                                                                                                                      SHA1:99E887497E3D4660DFBE9BC54B40D847CFB5968A
                                                                                                                                                                                                                                      SHA-256:862BF7FBE95523705616A3747DC888AFFCBCCF025CF5E3CD7AAF54F78295AC3D
                                                                                                                                                                                                                                      SHA-512:4534A60EE16BDE8E2037B34A9AF78CEC09C887316604DFE5FDB38A613EE7FCF0DF5DFE6684BB4C21C9CCD4A6EA4DA4AF0F5F3CE448CBAE1603D8A90946940982
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamcommunity.com/apps/allcontenthome?l=english&browsefilter=trend&appHubSubSection=3&forceanon=1
                                                                                                                                                                                                                                      Preview:<div id="page1">...<div data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="apphub_Card modalContentLink interactable ugc"... style="display: none" data-modal-content-url="https://steamcommunity.com/sharedfiles/filedetails/?id=3344358171". id="apphub_Card_3344358171".. . data-appid="329050" data-publishedfileid="3344358171">...<div class="apphub_CardContentClickable">......<div class="apphub_CardContentTypeContainer">.....<div class="apphub_CardContentType">Devil May Cry 4 Special Edition: Video</div>....</div>....<div class="apphub_CardContentPreviewImageBorder">.....<div class="apphub_CardContentMain"..........>......<img class="apphub_CardContentPlayVideoIcon" src="https://community.akamai.steamstatic.com/public/shared/images/apphubs/play_icon80.png">........<img class="apphub_CardContentPreviewImage" src="https://img.youtube.com/vi/NqhZpWoUl2U/0.jpg" >.....</div>....</div>...</div>...<div class="apphub_CardMetaData">....<div class="apphub_CardContr
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):388712
                                                                                                                                                                                                                                      Entropy (8bit):7.989297983255615
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:ggHgboo1us8FyWYjT+OlebnBzHsuAg97FZEvryUqLUyN6QhkC7OhhWWiMGRMmzvE:gYl3FQja9nFMux97fEDyUqoyN6M7EhWM
                                                                                                                                                                                                                                      MD5:B7D018E049DCF572FC0E70C102DB1E2B
                                                                                                                                                                                                                                      SHA1:7351874707C08B51D57D8E3EE852C1C25B26373E
                                                                                                                                                                                                                                      SHA-256:172EC9BC095CB9E920081EC6B642B1D5448477F9B0F3C66B586C9A1503F2D310
                                                                                                                                                                                                                                      SHA-512:DF9334DB2A4F25ABFB629D1CE083BC4579323E714C0E7884CB1E3BCD6CD4F8598E7F657151089C62303CD67E84966B9E2685F503495808AB1B5293729E2A6529
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;......8...."..........8........................................................................v.w..{BqI.R6e..}..].c.|.o..{..{8.%^.!..5.fI.*$yp.e.`.t.V.C..o".-..,D..@.y..>s.c8...l'.&..{........^Zl5..............."..l.d..(vU......-...W....Z/.....-.a.....V....-...#...H.h.*....r....vN.6G.T.9a].~..{.v.MH....P6,.K..1K.e!.Q.>.......-.s..ZsP..K.........T..1...yT..........l.I1... ..j`..*[".q.q...C.^.....@.4\.......o.....e...Z%J.%...u..c.-1BQ..(5...~.{.`..l.7...0...i...%...@N.@.:.i.z.%..6..<<.Ufu.%.a...).......kX.#.4V..:l.(RKB..4......YP.y%......!.Xea..F..kr.N..},..v<n.$.-..9..d...bX...O..T...#dq..d.5...F.X....W...I..Rr.W..Nr.....2..g..afD.%...f...g.!.[y.i.<........\.%*.....V.....A..SJ.)....D.>...m.4....2.0..S...Saq...I.W....K...v.n...o....g.r..i...!.nU...2.... ....5..M......``rXi_...X!Mf.....J......(
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1345
                                                                                                                                                                                                                                      Entropy (8bit):4.9437663948579615
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2dC5A6LfEljLNRjkmsZt9ziOJMtdwVcxC5t9zSowVcx88MkDds/cWWS0uR:cGA+fEljBiISQwVcw1wVc6CdHS0uR
                                                                                                                                                                                                                                      MD5:9B54ED8DEE168401D489687CCF49D475
                                                                                                                                                                                                                                      SHA1:02E9A6E1B9A9EBEB6368CE7CDAA20461DD7A17D6
                                                                                                                                                                                                                                      SHA-256:53C75B06226520722685D8185CFB234759C4ED6FAC4A5F0B742FD18F0361F8C4
                                                                                                                                                                                                                                      SHA-512:C67CBC61959EA4BC7712FEFF9AB65DC19E4672C1F5EA78D0D36ED10A19442F0F42A3B6E1A47AD38740BFFACDB3268B13F51100554C69D4130E70CE0A293EA06E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 30 30" style="enable-background:new 0 0 30 30;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M11.6,16.8c0,0.5-0.4,0.9-0.9,0.9H9v1.7c0,0.5-0.4,0.9-0.9,0.9c-0.5,0-0.9-0.4-0.9-0.9v-1.7H5.6...c-0.5,0-0.9-0.4-0.9-0.9c0-0.5,0.4-0.9,0.9-0.9h1.7v-1.7c0-0.5,0.4-0.9,0.9-0.9c0.5,0,0.9,0.4,0.9,0.9V16h1.7...C11.2,16,11.6,16.4,11.6,16.8z M23.1,15.6c-0.7,0-1.3,0.6-1.3,1.3c0,0.7,0.6,1.3,1.3,1.3c0.7,0,1.3-0.6,1.3-1.3...C24.4,16.1,23.8,15.6,23.1,15.6 M23.1,14.7c1.2,0,2.1,1,2.1,2.1c0,1.2-1,2.1-2.1,2.1S21,18,21,16.8C21,15.7,21.9,14.7,23.1,14.7...L23.1,14.7z M18,15.6c-0.7,0-1.3,0.6-1.3,1.3c0,0.7,0.6,1.3,1.3,1.3s1.3-0.6,1.3-1.3C19.3,16.1,18.7,15.6,18,15.6 M18,14.7...c1.2,0,2.1,1,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3065), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):43976
                                                                                                                                                                                                                                      Entropy (8bit):5.351537678497469
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:Gdpqme0Ih+3AAtEpA7Ir9TP0MadE9TBv++nIjBtPF5zfJkPVoEAdLTBv++nIjBt0:Gd8me0Ih+3AAtEpA7Ir9TP9X9TBv++no
                                                                                                                                                                                                                                      MD5:CF9B3BD321265A6685B593D9783F5B3F
                                                                                                                                                                                                                                      SHA1:66FBE377E6C048AA3858660B17A6CF7BDD94B286
                                                                                                                                                                                                                                      SHA-256:AD484299E6D906FA65FAB2AC4D765E2540F1AA2AA5CCD9E5A9B3012A7171201C
                                                                                                                                                                                                                                      SHA-512:E4B1D89762E54EE40E23A9B447D5E81D562A14EF673D7B1C2742F8C0E224418728FA5F973389C451BE4720C63420BDB5A04237A3C1145DDB3BF6326D280F7AA5
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamcommunity.com/?subsection=news
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam Community</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.ste
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):27427
                                                                                                                                                                                                                                      Entropy (8bit):7.959750119726531
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:x0RwHFs6eJRkVeoMl/mV5FcKeV1yl4LZoA0j1hlomqrNj8yYa4svIFQFuBaYvqpX:mRw+fHoM8vFEwl6ZN0WD4Beqaz+g
                                                                                                                                                                                                                                      MD5:2B9E26FBF8D6C03902FB8092BD9D9130
                                                                                                                                                                                                                                      SHA1:682A45EE708FC216AB079E687319F632EB75D54D
                                                                                                                                                                                                                                      SHA-256:9A79D706DEC5702F739CC0143BD43BB85C3FC5BACF495A85F58A66523426A4EB
                                                                                                                                                                                                                                      SHA-512:69D878E7D4B2899841F6BEC93E441232E0CCFD7C52B5479452ADC4C5D5F8D766B7AA52FAF433ED23ADF12DE2F68B471458BF3C318954508B8424114DA0F23A2C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................L...........h..J"@..b.$...P%.@............ .....Y...gu.u.e...M.._....@.&.P%.P%....@%.H$........O....k.E..i...iz{........L,..........k.S....<....gBv...6.o.G.:C...F.J$.......$&.Q'(............H.w..7..:.......@..U....w..}..[g.~..>i..m_<.....7..3.S.[<.;..}..h...W.N..aor[x%...o......(....P9O...P$..>.[a...Z...U.v.....g.?c....v...3!./._U......]0..).1.>..y.s...P4?.XPw..._S.N...g.F......~oh...">..OO..m/..O......zq.m\..P..[k.@LI(..6.>..Q...w.1..lg.^.m?}.j........LL.N....-kQ.......M.......I.g._4.&..O...G:5...y......B.n.......nG.f_..7.[M.7qR=...A.y.Q.........L?l6.3}..k[...E..=w....oi.=.x....6.@.:...\T.......".t..5..J@.....|..?4..d.k.w...V.........n....Y\\ZtC:..........\2....M..-4...........0b39.R...3...=.M.....s...xT.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):168358
                                                                                                                                                                                                                                      Entropy (8bit):5.503621995146954
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:1sX0TpLomMYK/ihcouNcD+BPr28LAmmh3pRzvoGGG26zJFFbCoTV9LAFiacF/bsw:1sX0WDNObgCe3bjAt9cuQgZ/
                                                                                                                                                                                                                                      MD5:FEA62899D4FB6815386F5FAA58D09E79
                                                                                                                                                                                                                                      SHA1:ED87CD6A3B9C59146B500FA011A2878511DB6D57
                                                                                                                                                                                                                                      SHA-256:3FA31B2AC27BEE487E6D03289F06CC28B697357FB9FC1E7F8DB69356B0FDC19A
                                                                                                                                                                                                                                      SHA-512:1F58A5C01A894DBF1F030FEFB0F9B3AD5D9CA53FDCA2661E8A7CB5622B30D2765E0DFC117669535287E2A97BEE8E2345A9C4653E7B82063D5A93DC56140C49C0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[6635],{77661:e=>{e.exports={Login:"lat0M-V5X4uYd6Mpm1DJ1",SideBySide:"ZHRZ8czyqs7NaNmv65ARI",GuestContainer:"_3Sfbz5IM9d2jNMdOV2aFal",GuestLayout:"_1r_sYgW1VktkbK33MvFdMx",GuestText:"_2gE59p3vz8NzTRZIejilUN",GuestLink:"_3zcmXq9FSDuc9eFPT7yj1A",QRSection:"_3wSeH3OorL-tMzwXL55smN",MessagingContainer:"mFCQSE5-57z0lcZgUiE9K",MessagingTag:"_2vrvETim46niDklOy_kH33",MessagingSubtitleCtn:"_1SepN-HT3pk6WedgBgXLeB",MessagingIcon:"_1IIkZxuQobioLQwfUK5TcH",MessagingSubtitle:"_14ZzKYkQD-qXL4aLAaupwp",MessagingButton:"_3k-6J60Y5_Cs3sqk7SgbQU",MessagingLink:"_1kBrGj8mpIJs7FywIdPpik",ScanQRButton:"_3wGxEd3F_T8M0LIA0M9o-g",QRIcon:"_27u_PDLDTJ3mTS-4_TmJKk",QRCodeContainer:"_3ToZQDL9M9IP5o2tIhKLxH",QR:"_35Q-UW9L8wv2fkImoWScgQ",QRHideLink:"_1MIDAnpFm2LhRX7Rvb3wlY",HideButton:"_
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):443676
                                                                                                                                                                                                                                      Entropy (8bit):5.566034209816518
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:I+rCE+jbwv1aWgecvLHorHF5eo7BbKXTuwa:d+jbwdaLvMrHF5f7MjK
                                                                                                                                                                                                                                      MD5:3523E2770C561AF3A610004665353A8A
                                                                                                                                                                                                                                      SHA1:962C3FB4190E8EA9C0DD79820AFA77B987C26462
                                                                                                                                                                                                                                      SHA-256:BB2E6F4E424F2FFA3E888BB4A5BE4E04075CA8F17985DF8A26B205DDD5682AA8
                                                                                                                                                                                                                                      SHA-512:A121B3CF8081CAB1CB8D1734B701AD72099D5D878C074FF52BC44FB14C2370DE8E22AF7EF3D9D116E215E3155F2FD2375398C204D950F2100AE58BFF8F68531E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9638],{54599:e=>{e.exports={GotSteamDialog:"_2Qusm1gosCAtAqLKo5hioQ",DownloadSteamUrl:"_10lP7BWsYbhm_AclLUpjRi",GameName:"_1_uzwF-1oILlCEkcaApC-n",Buttons:"_2_Obm3_emYUZKMgT1bdKgG",Button:"_2nVaF4foORFEq78yZ3A7yA",LeftButton:"_3WYyumzIcbu_0Zysgbr4_h",AnswerText:"hCqVo4reICITJSgSg8g6t",ActionText:"_2s5NsgqEDdI6nKvz-9YFa4",Footer:"_3OKQsxzgQZkt2GtKz9679g",Logo:"_2AEA_k1tEcjAtTL7-Bnitk"}},35111:e=>{e.exports={"duration-app-launch":"800ms",BannerContainer:"_29jK3MyNRDW7PAcrm59l_O",BannerHeader:"_3yxJH3baj7mwTTYzBIyi_Z",BannerContentDesktop:"Cek1s5Ixk2xYmkqjjESD0",BannerContent:"_2dGPTYWTKq3CirJwPXKw2b",LearnMore:"_2gXzKgnqPNSUzBWEYvQ4OP",DeveloperBlockLinkDesktop:"_1lpfU0ZtNKyd69pGItpBIh",CategoryIcon:"_3qF711tcWJEMKEv_r_S2tz",LearnMoreCtn:"_2IcEuX6gnbktAOaz9t0d
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1059
                                                                                                                                                                                                                                      Entropy (8bit):7.319520357351868
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:3F/dmGydgBzmYZ4Lp7dJfNoxC//HuVpNv1fa3/mqFQZ0Po/UZbtgZyHD3RhBMO3:BtgS4Lp58xC//4zhaie9bdHrRhL3
                                                                                                                                                                                                                                      MD5:A47234F45CD8FD1BDEF9598ECFC755D1
                                                                                                                                                                                                                                      SHA1:76F4EEC4AAFABFF3F397CAEEAF64D831AF350B42
                                                                                                                                                                                                                                      SHA-256:2B5322CC92825ED79A8A0528E6DA667B16A8F99A0F9585561BC8B946181A33EE
                                                                                                                                                                                                                                      SHA-512:191D25CE9EF962509DE82BCBCB2156470B3FC0A6725065ED0601C568E97C81EA50F3B9540C40F193F112D58EA16C5D2C6429DBEF6C050EAAAA6843D120381BBA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . .......................................*..........................!1.."AQ2a.Bq.................................-.......................1...!2AQ..."a...................?......a.hW.!AX.o.D..k......+(.$.//O..Op ..9.=..1.d....B6.G*..OV..8..H'.b..ZA.y.R..esU.....I.@LrE(..E.a.c..-........[.....aD.F....,.B9..}..~H...\..H%6.H..mt..q2...uz5!..c.zr...r..$..\........A.0..S.<....Oi...3........oZ~...6.+...v._..-..?....x....:...:W^[R..*.i..\.?..Kq..RA=....V..<......7~....h.\..IR.].)..... .......lf..._?F..{N#_U/.....".#. D../...%.[.IWkX...l....P.n.H..........LK.d.Ys%NiKPVYe....VcrI._..H.*.....$.Z..|%...1..).r.t...(.o.9.y=X.k.#.#...c{.bwupCTh.2._.i..-.US.$x..-J...'k3+ ...u....{%....9V....D..(oBk..3..:.#oNb....cs...7.P.\...<P...........u...=.E$n.7<...........x.....huD.+..VF..e.;A....Gd..u...?.tmpssH
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17437), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17602
                                                                                                                                                                                                                                      Entropy (8bit):5.23615615597201
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+T/UYTImFkO2WcG/ZABqT0l+X4Gt87SJSUKyn:4DkD3MZABqT0l+X4Gt87SJ+6
                                                                                                                                                                                                                                      MD5:97D700CDEEB48150F5356DED3E7894EE
                                                                                                                                                                                                                                      SHA1:D4E7278E0C3F4BCA6A7722EE82EE3DC8B0ED6362
                                                                                                                                                                                                                                      SHA-256:5E7526B51F50E03A58AF53C03400E5B01B579D76D326788F70A89612BE118220
                                                                                                                                                                                                                                      SHA-512:9E1AEC34410F78599D32F7AE360CCF6FCE965DBE365C8F1E115E5C720AC29785AFA864B03692CCFC56FF3A11EA41D7A13D8302F4C0612E46FDA71E1B98BBC2A4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~906a41d8e.js?contenthash=33b0b0d98ddf97ccf5af
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2974],{20978:e=>{e.exports={LoadingWrapper:"_2wAKy-0ZkO_vhbiQCP9MgE",Static:"_1QfwpLmLTSuiIRLDzdY_7l",none:"_1F0lzP-Krz_y5P9ewZEvBD",bottomCircle:"_2qjZm0dB7I6lcRkZhNTqvD",noString:"_1Sy0pXVZOdWbgouFyD2zJj",Throbber:"lYUEjD8Qh3GM_ZrZeLwpI",throbber_small:"_2zbyh5jEDlV5HVD3iUve-k",throbber_medium:"_2CphUsHNDgIWItNIzeIldY",throbber_large:"_1x18vR7Qop8v8_G8qSR6CL",throbber_center_wrapper:"_3IYPzqtvB2ZE7x710d5x2C",ThrobberText:"_21nVi2jNuF_prxLY1mAaKK",blur:"_1ctjA2yjeB21eCDj_r1mVz",ThrobberRoundLoop:"_1O-cWE6nuIVO3x6-Onw0IU",roundOuterOutline:"_1Vv--mA6PueyEKXXMTwljt",roundOuter:"_2K0LzwjOXDopMHoqY_v_CO",roundFill:"_3sQFkavAEPhliH6DiFmHRH",ThrobberFillLoop:"ofdi9VLSRZ5W98WsXVHiq",topCircle:"_1LZffuoDq-N25wNHckxsf",circlePulse:"_1XN6ZJ1l8nVoUxp1WnOBqw",ThrobberT
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):30431
                                                                                                                                                                                                                                      Entropy (8bit):7.965115468119482
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:DypJipsNkrNnGoVLMKA30MAhxeOYNNHaKS1bsVP/:Wp0psNkrNGGdBMUxeOUN34o/
                                                                                                                                                                                                                                      MD5:C231BCD923590A55177115862A05FC8E
                                                                                                                                                                                                                                      SHA1:B5B423040CCDE0592A5DB43BDCB8A6E39B0A9551
                                                                                                                                                                                                                                      SHA-256:68E42B6E001EBAFD61001D7CD3DCC3D844FA0C3834141A04F8C44DFA051134FF
                                                                                                                                                                                                                                      SHA-512:53858442E579B175BBCCFED785C36509E10301029D97819C54B3F7916232547216A49B306CFA958EF4D79C4545788EE787EB08AE0CF1EFDD52F13CCE769BE914
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img.youtube.com/vi/u2HrBtQdIPU/0.jpg
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h....".........................................\.........................!1..."AQa.2q...#BRS.......Tb......3Cr...$DUcs....du....&4...%e...................................9........................!..1AQ."Ra...q...2..B...#b..cr.............?..*(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..(..(.....(..(..*...o~Z..&.=x<.o~Z..&.=unU.,.x....{.|..k?.....'....I...M......T4U..=.....O.z.y=^....O.z.....R.................Y.$.....k.X.i.).*....~Z..'.=y.;.....O.z.....R......................q..d.4....p~OW.-g..~....{...I?..W.1.S.S.U..=^....O.z?'....I...M.........o~O..-g..~........o...?..cy..ECE[....Y.$...>^....M.z|?..cy..ECE[....Y.$..?'....I..S..G......n.O.-g..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 81 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3475
                                                                                                                                                                                                                                      Entropy (8bit):7.77266892162709
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:82CqFl6AthP9bTuywmhewX45av6vyZ1gPWDFH:OqFljP566wwCqgs
                                                                                                                                                                                                                                      MD5:99B0B7CE794818EB24DD6D5287588936
                                                                                                                                                                                                                                      SHA1:AE4AD007AD10371BF4A35F1D4AE2B871D2B809E7
                                                                                                                                                                                                                                      SHA-256:E957985B47C64E1D65EC3C377170D5C0BBEA810EAB863824F305838493BE7427
                                                                                                                                                                                                                                      SHA-512:8DE899F5824D6E79D1C4BAFEDB59ADAF8134C9C9AEFAE5A7C0CDEBA45258A7A632D105136BCA33461CD97F7ABAADB98ECF3F70EA8DCFF49807E5D1FCDE69A25A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/4-star.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...Q.........WW......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C3233700A10911E19F2BAEBFABB72EAC" xmpMM:DocumentID="xmp.did:C3233701A10911E19F2BAEBFABB72EAC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C32336FEA10911E19F2BAEBFABB72EAC" stRef:documentID="xmp.did:C32336FFA10911E19F2BAEBFABB72EAC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>;1P'....IDATx.W.tT....73.I2I...I...h.H ...!..4X.............b.G.z4...Q...RA.X.Ai+X.....!...@.2.....f&L....s...w..../W
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9739), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9904
                                                                                                                                                                                                                                      Entropy (8bit):5.363539854719425
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+TpITfLFwTk6w1aapuhaYUTaZbV3ruwBBK0lCrULU:+TpITfLqTk6w1aFgTaZbV3qw/KevU
                                                                                                                                                                                                                                      MD5:0243ED37E7EBC92F3DE37AFF26E6AC5A
                                                                                                                                                                                                                                      SHA1:B4E6FAC58C2FF4E139628A74CC587E518A1BA647
                                                                                                                                                                                                                                      SHA-256:E8A90049210B2AA3F3D8156072ECF68B012F5FC688A02794473F3E580BFA2B59
                                                                                                                                                                                                                                      SHA-512:72917BEE875825A071F4B57FC7CC1A9723C72858F86256362568C7B02B912F7D003EA5490ADF4DBC194689ED764EA2CB6529381F751937D54EF0470C43BE0367
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[4268],{34418:e=>{e.exports={"duration-app-launch":"800ms",Container:"_2Jd3MGaOu0C9Ydswf8Q4Tn",StoreHeaderAdjust:"_3YyCpH32HRhZtt4BOM5wM5",SectionButtonCtn:"_1HP0yfVUrZ-TPBYhiQkye2",SectionButton:"_3n8swQFM3I_ARVM_5bPhAs",EventsSummariesCtn:"_1snIw0RvJduvDtqpmwtKJ9",LatestUpdateButtonCtn:"_2vEwZPNBe2qcTuxZf5cpiD",LatestUpdateIcon:"mq3ROvmcn5_HdCKG6JXDa",LatestUpdateButton:"_1TRFtE8IfXpDQ_loHnB_bU"}},16053:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>R});var a=n(43527),o=n(90626),s=n(6503);const i=e=>o.createElement(s.Io,{...e,key:e.match.params.oldAnnouncementGID,bClearDirty:!0,bPreview:!1,bPreventRedirect:!0});var r=n(92757),l=n(96059),c=n(51006),d=n(60746),p=n(91254),m=n(3919),u=n(64641),h=n.n(u),v=n(97058),E=n(78327),_=n(34629),S=n(75844),w=n(73745),I=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12101
                                                                                                                                                                                                                                      Entropy (8bit):7.853092168713525
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:mANv1rFuAinBGdzZXiU+Lj8F7K9D2Hvohq5+cxSktEpK9mP9iSYB4:mgdrFuAinB89r+LYFO9D2Hvoi+cIkq4Q
                                                                                                                                                                                                                                      MD5:42C51686F036EF6301AF7E2383F7740A
                                                                                                                                                                                                                                      SHA1:02983935DFC013BE74A848E8853245F2FFCF9F69
                                                                                                                                                                                                                                      SHA-256:16FBEC5271AC60C1CC5968EC31AD8B9D9767E33CB4747220A9C2DA8330E056B4
                                                                                                                                                                                                                                      SHA-512:5539E630BC96B857CAEEF92404443750681FED9BBB8AD53BE1F8A3653CC403610E6D7E98E879DB8A75530B972CC4FD4D81C5B08332F92AEE7421C20D25BF2F2A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img.youtube.com/vi/3ZK_ycXpOSM/0.jpg
                                                                                                                                                                                                                                      Preview:......JFIF............................... . ..%..%..'10-'-+5=PB58K9--EaEKSV[\[2AemdXlPY[W......./../W757WWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW......h....".......................................@........................!1AQ...aq..."2S..BR......#Cr...3b..................................#......................!.1.AQ"2a.B............?...........................................................................................................................................................u#..(....b1_2..~...4......(y..'.lW..b<....lW...aq_2..~....z..L_..e.._.........i.C.._...*......(y...`1.2..~.<....,_...`..2..~.<....<_....._...,......0.i.H}A....i.@.zG.R..R..~.=...z>i.K.S^p.G.^'...O.....=.4.%.....O....W...4...{....<....C.?H.y.=B.&/.P.O...b.e.4.$.\.M.6+.P.O.J.&-...C.?Ir...z.`q.2..~.}....?.~..(.......3...`1.2..~.<...}E..P.O./....G.?Ir......W..=..|..i.G.6<....|W..oaq_2..~.....{....<..x..C.?I....>.b.e.4.!../.P.O..........<..X..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1410), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1423
                                                                                                                                                                                                                                      Entropy (8bit):5.5452788361796586
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:UUEI2L3N4kCOn1ZiFi8DuFfPkvpfXML3NCkY+LGC7VvGX8OkZL3NYDuFfPKbvXVy:Aj3N4f0aFJSFfKX63NCkYtUc85J3NYS9
                                                                                                                                                                                                                                      MD5:4E39D54458AADE98F9CD95EAC95327D8
                                                                                                                                                                                                                                      SHA1:D3A412C9C0A4E079C3230C218A0C75C65D40752D
                                                                                                                                                                                                                                      SHA-256:48A3D2EB99EC6FB06E331AA7BFD051868D4BA9FD79A18EABAF27C78973AC7BDE
                                                                                                                                                                                                                                      SHA-512:EE00687F145E1C8F614F54A493CBA4F1A4F05DABBB7B0E56EA08D47EC23D9B4BB1CAFC5A2625C549AD2E35C1BBB639000826A0CAE4FED0997DFA69F374F66DC1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/css/applications/community/events.css?contenthash=558bc776601a931c1489
                                                                                                                                                                                                                                      Preview:............_2Jd3MGaOu0C9Ydswf8Q4Tn{padding-top:5px}._2Jd3MGaOu0C9Ydswf8Q4Tn h2{font-family:"Motiva Sans",Arial,Sans-serif;font-size:14px;text-transform:uppercase;color:#fff;margin:0 0 10px;letter-spacing:2px;font-weight:normal;padding-top:2px}@media screen and (max-width: 910px){._3YyCpH32HRhZtt4BOM5wM5{margin-top:58px}}._1HP0yfVUrZ-TPBYhiQkye2{display:flex;flex-direction:row-reverse;margin-bottom:-21px;margin-top:-5px}._3n8swQFM3I_ARVM_5bPhAs{background:transparent;border:1px solid rgba(255,255,255,.4);border-radius:2px;color:#fff;font-size:11px;padding:2px 15px;line-height:normal;width:fit-content;cursor:pointer;position:relative;bottom:30px}._3n8swQFM3I_ARVM_5bPhAs:hover{border:1px solid #fff}._1snIw0RvJduvDtqpmwtKJ9{font-family:"Motiva Sans",Arial,Helvetica,sans-serif;display:flex;margin-bottom:5px;margin-top:5px;overflow-x:auto}.BasicUI ._1snIw0RvJduvDtqpmwtKJ9{margin:unset;gap:var(--gpSpace-Gap)}._2vEwZPNBe2qcTuxZf5cpiD{display:flex;flex-direction:row;align-items:center}.mq3ROvm
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4444
                                                                                                                                                                                                                                      Entropy (8bit):7.856420774934023
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:7pXKjAFK304YNJ+BdUaCzn+eJkC1LYm72+tkAEbpWC4D26Ie+SS9JI5RmH:VXKjAck4YZaCznJLYm7ptk1bptINs9lH
                                                                                                                                                                                                                                      MD5:60DDFF989C660B3A85063AE3711C39A3
                                                                                                                                                                                                                                      SHA1:5E54441117761215A46C0176D5A99A3902E269E2
                                                                                                                                                                                                                                      SHA-256:0FB42CB3B4B3514C8EBE3C71F9477A5ED1CE95CC82ADC31C076C48BC5DEF32FB
                                                                                                                                                                                                                                      SHA-512:6B651D1E3757C78058B0DE800339749E0725E0A09A657D3CF43AC02CF3454AA4C018D1394183DB85181B1338B3A9568D62FA8C96BE37E2FBBFFFF94F867A0E48
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........6.............................................................................m...'..N...oC...p.......f.}..k.f5....g......'.F.7.^xqy.......(........k..:......Z.8h... J s........e.7..t....U.,........$..6u^..T..}.s...V.7_...G3.>W_..jX.:.).ld<..............H.e3g...$.N.j.ZS...4......U)7.<....e..FbKJ.N>.p..I...!)........,................................0!. 1@HPTV.................K ._QZ'.@...x..Ps...).:..E..x.8....@eI.~.da.sU.[....J......~..........)..U..riKv._.....+.q..2"T9.KL.W..M..I.K..}.YM.W.C.;. g.t.p.E&.. .. x...*..Y..X.....5]...c...g8....]....zB.8..QK...y..f..,...L.s...~.Z}GI...97.--.'.c.1D.........;6...8...oo..k........d...:.C*....{r=. v..tu..cU?.o..6.[9 A!.P.%:j&,..:s...df......3....6%-.....I!_...^.`......m6.vO.Z.~..].A.T..,...7U=}5.E._Q...D....n.zF..c...d...Y..c^..0.T~K
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):800
                                                                                                                                                                                                                                      Entropy (8bit):6.969520681556417
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:BnsKcLliESv/U5IVNSFeKqZhlT7BtzbyARR3:uKcLLa4IOFPqrtzbyA3
                                                                                                                                                                                                                                      MD5:E74612F659971A9D2B774012648E35B3
                                                                                                                                                                                                                                      SHA1:0DCD31A7A3F68A6394063393B89E89E603F1D96F
                                                                                                                                                                                                                                      SHA-256:E47BFC096371BB4333ABBD57518F6A71D5401274C6F8BF6AC2CC4CEADDE71A73
                                                                                                                                                                                                                                      SHA-512:5A9C9509363534577CC233A24882380B9765EB7F9306641889AA7FEAF167A9B9B583488664124E7D0C0F61B4A23418B2C72C2B782C3E84BC33B1B336B4533F82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................*..........................!.AQ..1aq."#2B.............................."........................!.1"AQ..............?......$...L..z.....h............+..Af!OS...=+.=..?..T.f..sbGSgw..j...dT.r.`.z.|...!...>.)g.x.i.ClJi76K....r6.gY..P^..N....3.U^Y.Ly....J....P..9'.$..p. ..u\.S.Q.2..f.....;Tx.D....v.T.A.,..J.v.|}S.OJ%>...7......)I\..?.Y#....Q...A....\.......P..%...a....H'..x*...@..&.Y.t.|.....at.VI...Z$...BY[......C.>.N..R%Ac.l.c.....L.S.$2..[,2yLf....~y.K]kZj!wk.c)7.H.s.....AI..q.Xw...5Zo@...c..7..^...O..E.X..;.-..L..2..-...~...LI......w_y.U....aM.1...w-H...].E.s.M...s?..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):11018
                                                                                                                                                                                                                                      Entropy (8bit):5.218526209523233
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:J7red3QmPZCVGUCWJ5SiYV1ViE0XV5o4DsPaVJCiE8KqZ5XEi6vcyX62u5BJtOjB:Jved3QmPZCVgWJ5S5V1ViE0XV5o4DsPx
                                                                                                                                                                                                                                      MD5:D2985E9876307771EA25C474BF155212
                                                                                                                                                                                                                                      SHA1:F874B6E1E6626211650ED0C49DED9B6C0A3FF3CE
                                                                                                                                                                                                                                      SHA-256:EBE31AA3A3C4F85800FBBEE1393AA52BC8C45A22849A46294FEAA70022418A4E
                                                                                                                                                                                                                                      SHA-512:B2B460520AA7610CB0AEC8FA39D242EB61DEDE176644F189003CDE28E96777439A3113EECEB3CD43CE2CEB80A522D8A95077EBE24B4B8C8EE77155C8CF249324
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/css/skin_1/apphubs.css?v=0phemHYwd3Hq&l=english
                                                                                                                                                                                                                                      Preview:../* override the background for now */..body..{...background: #1b2838;...background-position: 0 105px;..}.......appHubsHeaderBG..{...background-image:url('https://community.akamai.steamstatic.com/public/images/apphubs/home_banner_top.jpg');...background-repeat: no-repeat;...background-position: center top;...min-width: 948px;..}.....appHubsHeader..{...width: 948px;...height: 170px;...margin: 0px auto;...position: relative;..}.....appHubsHeaderText..{...width: 535px;...font-size: 14px;...line-height: 18px;...color: #aac8f3;...position: absolute;...left: 365px;...top: 32px;...text-align: left;..}..../* stats */...appHubsHeaderCommunityStats..{...top: 110px;...left: 55px;...text-align: left;...position: absolute;..}....#userNumbers..{...font-size: 15px;...font-weight: bold;...color:#4d4d4d;..}....#iContributions..{...color: #ffffff;..}....#iAccountsInGame..{...color: #8BC53F;..}....#iAccountsOnline..{...color: #62A7E3;..}..../* page itself */...appHubsPage..{...width: 948px;...min-height
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9460
                                                                                                                                                                                                                                      Entropy (8bit):6.9553107921422805
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:mpzvyi/u/yUfBtBWJo3d511sSqU4arodpBj:mpryiG/yUfqo3H12Sqveodpp
                                                                                                                                                                                                                                      MD5:013CC4F64229A1D0FCCE500A8D018436
                                                                                                                                                                                                                                      SHA1:DD721C5AB5BC5E9B687129B53F598C6EF02AB5D9
                                                                                                                                                                                                                                      SHA-256:80D883706E6FFB8D603E67E6A13151119D43C56073E2F6106C1A059522797192
                                                                                                                                                                                                                                      SHA-512:81FC0F8167A0BAB72A5FA7533DCF14E93ECA87ED35B601BDD8754639937DA10315162D14568FFB85A8546FB38A41EF35666524DF8CD525E48943F9AB7294ED9A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..$.IDATx...O..W.(.rb./.....E 2xaH`:.B.."k7....{Wn..h...8..m/......w.@[..x!...!.K............c..e.J...V.~?8H]R....T..y..e........MwA....u...p.QhWr._..".....+..@U.$.....V.iMxJ.L.q|..\o.P..u...f.t{W...)O. .+.>....o?.)...}....6W...M.F...k.T....P...P.Q.f..........hW...cz.(5.....+.....,.$..R....v.\..nn...S....>*X.../..DL...A............'..........l.8.!.\.[|:.FD...p3^3.JX.....,.$..'...f..M.m|.G.6..e.g\vU..p...Po.+..W..`s...W...*..h.Gz...PC..{...)..v....j5."..^#.g...h/..w.kE.p.}....1....*|.......8]hI.......%.'i...x..^X~7...,..N.......'.u......S@.`...p..\..$.GT\......... /.FDq...T......m...v..@..3.W.M.."..(['.....R...E.H@.'y..".v3......j.7v.v+{.F....@M..k<.a...t'..............~.....b<.#.T.gM].r....W..;...]....u4:"..<.Q.X.4.a<(.j.t...q}lY...bX....`....\Gc.......v.......) ..|4..M.w.,.#.w...]...W..'cm..$.....,W;{w$.....Q.h....R[...w...K.8...X.8.!{.0e..0O0!./.S>>..$.....T/......Q..t.>.-...7.m"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2103
                                                                                                                                                                                                                                      Entropy (8bit):7.428875646425908
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:swqQNn2xYJ3m6piUaNLmGQ71BPD/rqXBquFUj:8Y2k8vm77DJuFw
                                                                                                                                                                                                                                      MD5:70DD94DB2CC784EE7D1D4E711E1C4260
                                                                                                                                                                                                                                      SHA1:F04A6007DA546006B008B1A7D143B4DCB4A3147A
                                                                                                                                                                                                                                      SHA-256:16D0421C9B126BA66695653318780CBD30FEF1FE2093F9135EEB323A37143A1E
                                                                                                                                                                                                                                      SHA-512:BC3BAE539458647145262590EC96496EE6AAE6985FF3FE0D4BDFB7E6FF7748C861D7E874FEEA32E301FD437BF68274E203BB2C75E8BC779BE69973A746DEC2D8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:8BABEDF13D2B11E499A8960F9E7800EB" xmpMM:DocumentID="xmp.did:8BABEDF23D2B11E499A8960F9E7800EB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8BABEDEF3D2B11E499A8960F9E7800EB" stRef:documentID="xmp.did:8BABEDF03D2B11E499A8960F9E7800EB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>d..z....IDATx..X]O"g.~a.>e.(.@......j...&\.7m...j.@.E.4....m/..VSC.M.5`(.@G.D@.d.3.&.8..0.z.o2.q..{.y.s.h.~..1..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65339), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):65881
                                                                                                                                                                                                                                      Entropy (8bit):4.994268081658709
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:B7aiXrClRYuLGh4iS72wI7CsrpzAuIRmfQ+:9klR7LGh4iS77I7CsmuIRmfQ+
                                                                                                                                                                                                                                      MD5:47619749A77F1358844215EBF0BD88EB
                                                                                                                                                                                                                                      SHA1:E1273E426CF013D92378F658BE99F72593559A40
                                                                                                                                                                                                                                      SHA-256:6323D60A28DCFE5E071C30BF2F4EE94BD3ABA6E7D771F3BC715F3E65626D15A5
                                                                                                                                                                                                                                      SHA-512:9023246B2914C57C30DBA6410373BE1C2170FE99318D1FFC26B26CC351E25B1110D0B75B7083D0FED258A1F3F45CE1BF045AF3AEDB3D3B6999A9D1B7503B4834
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[9188],{67519:e=>{e.exports=JSON.parse('{"language":"english","CuratorAdmin_RSSFeed_title":"Manage my RSS Feeds","CuratorAdmin_RSSFeed_desc":"Setting up RSS feeds allows you to automate the Steam Events and Announcement creation from your existing content management platform. Your content from your site will automatically surface to Steam customers who follow you as News. ","CuratorAdmin_RSSFeed_lang_only":"Feed Language:","CuratorAdmin_Curator_lang_only":"NOTE: The curator is set to %1$s language which is different from the feed language of %2$s. Re-save the feed to update to this language.","CuratorAdmin_RSSFeed_lang":"The language is set on the group to \'%1$s\'. If this is not correct, you can edit the group profile and then re-setup this feed.","Cu
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 512x436, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):28227
                                                                                                                                                                                                                                      Entropy (8bit):7.9368528168856205
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:dH+DDBOkGOuPrDCQXj6gLbQxzMQ3fNdVngMe+Um:dH+vAOuPrDNT6D9dVdVgMP/
                                                                                                                                                                                                                                      MD5:136162B5FE376278F5B15E356D1E652A
                                                                                                                                                                                                                                      SHA1:CC001F66F607E583C238FF9155EBA4BEEC54DE59
                                                                                                                                                                                                                                      SHA-256:49964CA436D40101A8BE46D7B66A5446DB87CE3A13A4422732ACBD66B1D08756
                                                                                                                                                                                                                                      SHA-512:BAC760B6D3645AE5BFA55B9B61ED590BBB0F4228EAEF64FE503026D596E6AC5C97633BD48E9DE81044E62A4719241F413D6088DEEC52E0D8BB02E7D72C24D075
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....%.%......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........5...................................................................................................................................................................................... 8....... 8....... 8........0...H+.L()0q..v......0.T..H+.D,........... P..L ...%.".-....1..><. .
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13775), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13940
                                                                                                                                                                                                                                      Entropy (8bit):5.542459039903219
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+THkxUngxSkonroUBHHHsglP4aGeUq3AAdTRZ+yvFM+CVLfs:qny2PP4axUqo0M+0Lfs
                                                                                                                                                                                                                                      MD5:7577D58B74B2C3E9050371C8240B25D6
                                                                                                                                                                                                                                      SHA1:D02ED2CD6E5EDFBF1CC8D80C886CFFE779441DD7
                                                                                                                                                                                                                                      SHA-256:ADD24D4EC9F98D8C94EA6AE027C7BDEA9EA03698CFA9D7AD65DFFB4E6662EC9B
                                                                                                                                                                                                                                      SHA-512:2D281F4B569A81FB90134F099FE3E0E83D3DDCD75F42378EA15A2A30FEB2825A3E7B8E0B8823F75D0F48E6F212A53623FC23CA52DA700E1FE12BD29088BDF44B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~f036ce556.js?contenthash=3e5cb211c045c9e969c2
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9617],{56589:(t,e,r)=>{var o=r(48763),n=r(2163),i=function(t,e){var r=new o((e=e||{}).typeNumber||-1,e.errorCorrectLevel||n.H);return r.addData(t),r.make(),r};i.ErrorCorrectLevel=n,t.exports=i},27932:(t,e,r)=>{var o=r(91446);function n(t){this.mode=o.MODE_8BIT_BYTE,this.data=t}n.prototype={getLength:function(t){return this.data.length},write:function(t){for(var e=0;e<this.data.length;e++)t.put(this.data.charCodeAt(e),8)}},t.exports=n},86028:t=>{function e(){this.buffer=new Array,this.length=0}e.prototype={get:function(t){var e=Math.floor(t/8);return 1==(this.buffer[e]>>>7-t%8&1)},put:function(t,e){for(var r=0;r<e;r++)this.putBit(1==(t>>>e-r-1&1))},getLengthInBits:function(){return this.length},putBit:function(t){var e=Math.floor(this.length/8);this.buffer.le
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 320 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6719
                                                                                                                                                                                                                                      Entropy (8bit):7.901529029287266
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:5hA6M4WnkyWwqmnHAXF50kzSvF3eIoAOpyj:5yvnkyTnhv8AOgj
                                                                                                                                                                                                                                      MD5:49B920CA1495FC302A0ED1515CE53491
                                                                                                                                                                                                                                      SHA1:6CCE254202C4DC378CF31AAA7D05C8538267F078
                                                                                                                                                                                                                                      SHA-256:472165755644972C17E4BBAF1300926AB99724D95599415B2EA7F9C16A27737C
                                                                                                                                                                                                                                      SHA-512:F25A18A9433F4CAF2106D2D95CC4CB58C053395AE7341EEF0CD143134F10A00C6AFE7301B0EC58D57705641B42F1375D9BA8491C823DAB804D48AA8B75F4AAB8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...@... .....c..D....tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:8C87CFB10319E411A236C2B21919E765" xmpMM:DocumentID="xmp.did:9BC4BE959C4B11E4A75E88529746DCED" xmpMM:InstanceID="xmp.iid:9BC4BE949C4B11E4A75E88529746DCED" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4328D7F2BF9AE41194B9DA16F2E1AD04" stRef:documentID="xmp.did:8C87CFB10319E411A236C2B21919E765"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.p.....oIDATx..]....~=........:.1..$...*...BP....G
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansMedium4.015;Plau;MotivaS
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):124048
                                                                                                                                                                                                                                      Entropy (8bit):6.074024700633004
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:v4Kkq/szjKJRIDCnR96guXgECINo28BZZDhpkemOXaxq4jKea8GyFLaE0Af0ffL9:vf/fxn7ElXxE0wS0fj9
                                                                                                                                                                                                                                      MD5:2D64CAA5ECBF5E42CBB766CA4D85E90E
                                                                                                                                                                                                                                      SHA1:147420ABCEB4A7FD7E486DDDCFE68CDA7EBB3A18
                                                                                                                                                                                                                                      SHA-256:045B433F94502CFA873A39E72D616C73EC1B4C567B7EE0F847F442651683791F
                                                                                                                                                                                                                                      SHA-512:C96556EC57DAC504919E806C7DF536C4F86892B8525739289B2F2DBBF475DE883A4824069DBDD4BB1770DD484F321563A00892E6C79D48818A4B95406BF1AF96
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/fonts/MotivaSans-Medium.ttf?v=4.015
                                                                                                                                                                                                                                      Preview:........... DSIG...........GDEF...4...,...@GPOS......l..u.GSUB.d....w.....OS/2u..........`cmap.d..........cvt G..t........fpgm.6!........gasp............glyf5.}2........head...W.......6hhea...v.......$hmtx._X.........loca.:yV........maxp.......l... names...........post.......<....prep..........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (56380), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):56545
                                                                                                                                                                                                                                      Entropy (8bit):5.169230175095419
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:jQ8CV/Z/VV7Z507qPY98uvX00+bDqTxIn:jkt7TQq88uv7T2n
                                                                                                                                                                                                                                      MD5:1AE327B0AC981154BC5DB89B7559FD07
                                                                                                                                                                                                                                      SHA1:DC22AB4B626F98C1426BEB66E7724882214EC411
                                                                                                                                                                                                                                      SHA-256:162048186CC782459B762A834B08EA5D0CC17453EEA41BDCCE65FA0AA5FD2634
                                                                                                                                                                                                                                      SHA-512:93BEDCB6C7050F252B15BC520A8781819D3040AF0C5C02860819FDB8311C3841D25C774807085380BC120EFF97A35C7D56EBDE32DD45D85481422C4FDFE27A88
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~642602239.js?contenthash=b5bfdf3dd4f48bb33eb3
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9536],{65731:(e,t,i)=>{i.d(t,{Ap:()=>tt,CC:()=>be,Yc:()=>G,Yw:()=>j,_X:()=>oe,cL:()=>Ce,gi:()=>te,q7:()=>Xe});var n=i(90626);function r(e,t){var i=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),i.push.apply(i,n)}return i}function s(e){for(var t=1;t<arguments.length;t++){var i=null!=arguments[t]?arguments[t]:{};t%2?r(Object(i),!0).forEach((function(t){c(e,t,i[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(i,t))}))}return e}function a(e,t){if(!(e instanceof t))throw new TypeErro
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):31506
                                                                                                                                                                                                                                      Entropy (8bit):7.7678441127477935
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:3Hc0imGlKnQnDB3VHOpIKemj8BOBXQLlWSqwcq:3Hc6GlKniLHOpomaOtQLVqM
                                                                                                                                                                                                                                      MD5:F2FCBA2BBF60E3BE5AE9350007951164
                                                                                                                                                                                                                                      SHA1:720C52BF4B6839EAAD37BFD52DD314F1F3B0FD73
                                                                                                                                                                                                                                      SHA-256:EE3B0183799320D7F188C62A44CA22CF40B2013594649B4C1CBA0D7385A27A10
                                                                                                                                                                                                                                      SHA-512:0DBCBD165D7CFBE46B7FA0B157973E35112A8E74E1CAF5359F11CD2E09E4FB225C96B0448A86B756D5916A22E9666F24921F5125CFC799ED51BCFEB62D17D53E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..z.IDATx...{.\....s....70x.$..I..I..D..>$..\T.T.r*q..........+.VQ.J.J...R.l...!'N..I.d... ...DIC..HJ.......=..7.s..A..=.~..#].....uO...................t;.&....:|..Y.a.....f.2....gh%.@........#..j|..h`..'_>~.....C.......G..6.{.x.m....<:{.....l.M.......G...v0..}.....\.....q.SmK.Z&.2q..........U..uxFih....K..1..1E..........d/...&....6....&...;......{B.gTfPh.....`K...t..e....!.F.......t0.d...`.2./.Ue.1..$-......@g_H.5..u.n..(....U...v.|... .t.g./...;......35...v...".`+.!.4.bo\.!...4.M..E*.....8.s.*.:e......h....a...5#....N.Z#......H..b...d.0...........sku..1....D..]........&...j.......DeF..5...@M.....!...P.-.RT..[.]....>$.......Y]m..)....(.\....[..6...P.......4..f9Qv..]<.......Y....H.vs@..:D......j...9.........*...'^.n.2.q]kg\..:..V...................4O.V...2.*..u......T.S.....Z.....$..z...oK..P.......u-.......-S.3x=...Y^0.....]q=..%.%......@c...3..\v{=.aTSm..z......i.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (4915), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):60295
                                                                                                                                                                                                                                      Entropy (8bit):5.095282727836826
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:cpSSrmkPu8GNcrtLK+K+NTDQkwzalRe/2HMToynEmdB214oIT1RsgqyKaxXkUwuy:uWeoBy+M
                                                                                                                                                                                                                                      MD5:F78A65F4A4580ABF12E8BA76A531A291
                                                                                                                                                                                                                                      SHA1:1AF821019116CC2DC1270AC2DC18B2707AEEB7BE
                                                                                                                                                                                                                                      SHA-256:899B026A247B472E14D74500D445539813AA0E8170384D86B92EE5B6B6847F62
                                                                                                                                                                                                                                      SHA-512:C6A228D307B3FE2B49AE1FD8164DFBD6A4AAA0E2FE3518427FA3451EF74C025DEB4B1D3EE3974A51CCD45088EEEDEFE776AB7E81E5E896D6BC62E1780045B80E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<div id="page1">...<div data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="apphub_Card modalContentLink interactable" style="display: none" data-modal-content-url="https://steamcommunity.com/id/Dzarmer/recommended/2458560/" data-modal-content-sizetofit="false">...<div class="apphub_CardContentMain">....<div class="apphub_UserReviewCardContent">.....<div class="found_helpful">......510 people found this review helpful<br>4 people found this review funny....<div class="review_award_aggregated tooltip" data-tooltip-html="&lt;div class=&quot;review_award_ctn_hover&quot;&gt;....&lt;div class=&quot;review_award&quot; data-reaction=&quot;6&quot; data-reactioncount=&quot;22&quot;&gt;.......&lt;img class=&quot;review_award_icon tooltip&quot; src=&quot;https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/6.png?v=5&quot;/&gt;.......&lt;span class=&quot;review_award_count &quot;&gt;22&lt;/span&gt;......&lt;/div&gt;..........&lt;div class=&quot;r
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 23 x 18
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1418
                                                                                                                                                                                                                                      Entropy (8bit):6.849403110238925
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:yxkaial1hpunQWwjx82lY2T32HEVNiS8H8yJ3VaHK6eGY8fjjDcNPz5173U:zWitNn2V4vJ3ceL8fLcNL4
                                                                                                                                                                                                                                      MD5:05FB65C97A9A5A8AE214129B1179CD41
                                                                                                                                                                                                                                      SHA1:B9646BED2952C2A908EE7BBBA96331919CD6E43A
                                                                                                                                                                                                                                      SHA-256:ECB79B1EA1675B180662B87E2EB7236AC5FE55EE3F37CBB5432202D3A17232A0
                                                                                                                                                                                                                                      SHA-512:72C8A4C17BE83E8BCF26881F1CB65BF9B951C1A60C879EDD43E60BD4435E4A4DB4B9D2C8C083B14702649D8D508A387D7A72D6DC5ECB95FA3A39B4862C670D60
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:GIF89a.....!.,,,UUVMMM.........TTUqqr??@KKK...UUUKLL```......aaa......888111JJK555---OPP>??CCCddeWWW...+++...................................................................................................!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:E4A78B95541C11E187B4E260624089AA" xmpMM:DocumentID="xmp.did:E4A78B96541C11E187B4E260624089AA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E4A78B93541C11E187B4E260624089AA" stRef:documentID="xmp.did:E4A78B94541C11E187B4E260624089AA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):749
                                                                                                                                                                                                                                      Entropy (8bit):6.808582138145029
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:3F/UoMl7wAI996nXsYzbynbUhA8TDsk97jczdFt5VeaaUqNw51k5RqP:BUok0f9MXlUZ5Mj6F5jp2w51CqP
                                                                                                                                                                                                                                      MD5:3A6E1F8E2A2BDC73ACBA15222E1B15F4
                                                                                                                                                                                                                                      SHA1:F9EECCA2F1C93E2CEA8D15F86F3A65EC567F039E
                                                                                                                                                                                                                                      SHA-256:0C80E94BB2583FBEE5A563DB932071E7700D36B5ABD460F96CD30C8FA3EBD185
                                                                                                                                                                                                                                      SHA-512:55DBD2B87AAFFDDDBBC9676BEE95DD71806A1AB69C51C495A187B9EEFE300EA3D068132D54DB7FC7D436CAA5B03EF6111B9767F612FF465B615AE55A055D8CCE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/f9eecca2f1c93e2cea8d15f86f3a65ec567f039e.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . .......................................)............................!1"a..2AQq..............................!......................!1."2Q.#A............?...e.::Y.~...$.j...d.76..U%^.S.KWP.$..........^..=....8..dD...t6B..W...._...Y=K.|...M...U.....J...F....=...<H..a...n.<...-...n0(...%...s0..h...m.+ .7.$T$....w...6......2I..Kd.....X...U..P.s7.PzkI'.......s.e......uCRJ..@UN......x.K..9.:p.p.i..Z..[.......Q.b[. .....]..K..V...t..fw.....y.s.8.n...-.(...e.3.....M:....p@:..3..?...#P..._f....0...z:..\.p$R}HG..?..1a...n.wJ...9v..s..C.S'....s(#..:..\....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):828
                                                                                                                                                                                                                                      Entropy (8bit):6.993033863807026
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:3F/nBhqykEyNIXav/7dPjMKW0RLJ3qdQwVZBMXS7ta3z:BnHqyN4I0/7dP009J3qdQeowtMz
                                                                                                                                                                                                                                      MD5:F668B246F76CD5837621B98431B82C1E
                                                                                                                                                                                                                                      SHA1:650DDC3A3CAD17A0ACA879D43E53B43FE35C89B8
                                                                                                                                                                                                                                      SHA-256:E0291E74F7A35E304ABE546D89B9E35512C8D79B8C1B1C179D4F46C223438A13
                                                                                                                                                                                                                                      SHA-512:E740AF324415F1AED00B7555E9CD09700AF6E31B22CF2C7DD0F0125301852E7A32D878CE2422CB694CF50279EF95AA3D92132F886778631F6342311118E14022
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................,............................!Q"Aa1S.3BRr..................................*.........................1...!ARq.3Qa...............?...R..tBNJ..B0.!....c..m.....8..*,.-...._...C.e.F.f..x...[..K.9^T......-..u....+=.Q.v.Tjm.;S..t.jp:.+. %..8...)HZJ....Mg.KQ6v.2[0..i.9.Yy.....F........G....,.ZSq.....j.po..(.V......V..5.`|y.;.b+.a^...V....r..(.q..Nc..S.-5;..&/..k...m......n..X...8.B}a.[Cn...%...0{..L..j...w..k.g.>...N....l..<ZH....J@>....S..e.U...Ww.%.9.....(..(.>*.t...>q..9........C..s..b......n.....pv5_F..{...0..#.....I.?n.F...n.E.X.1`g..."....../W..P..7.j.m...1:N-.+o....#.|.R..%...ucLx0......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x288, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21870
                                                                                                                                                                                                                                      Entropy (8bit):7.9741549029886585
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:VQh9nRL9FuzbbkmhNx42X2IP82mONiGEbp4MjPkYSUn9:VQvHFezNcIuoiDpFMY/
                                                                                                                                                                                                                                      MD5:3AB2B5721E365DA6D74D605D7F40BBE5
                                                                                                                                                                                                                                      SHA1:9DA01B82673B217177615BEFA72B697074CE3093
                                                                                                                                                                                                                                      SHA-256:CB3A55C39C90F00B05729FE5F31D34AB446327A8CED9808E7450E27673D29099
                                                                                                                                                                                                                                      SHA-512:594B75EFA61028E33720C13DDE6323371F82E8A9CBD9B159D9566360A182A6AFBF0061C02E1F73CFF72471E84659FA9B155130A9A229CBA556D3F4FF05BBB1CF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;...... ...."..........8.....................................................................f.i....7......bP.......:.r.I....T..f..U......h..4.es.:.Vx..c**..LZ.n.....77*.v6e...Bq.q..%.or..z.p.../!...)...&W"#...7#*.C..L.S4Kn..[...2CI...S.&.4.....\...E. .....9p.....t..].p.?dXy4e9.a._..-.yu.........._...L1OCP...:.[............a..E..N...UWr.Z....je...Rsq:..*.]...xR....YMl.s.K(...Iv!L.gJ.n.*...x.v./.r.9....?....:.s....\-..=...o.+....J..[._...*.'...,...N.....B..6&..t.."j......M..Q..#S\..0..$.Ui...:Qvn...M=.@....f...9<.o..........~g..c...s....(....nd|..?1...r...LD.../.j.zS.......i.\.uM....e.....h#....W]..+=3.^8..4.|..Ak._R/.`.....hW.._:........V:>Y}.N.J;.a..W...u~....W..X~...o......s8.K.?...~.~my?K.;....._w....L.O.......(..b..p*-...9....}7......&...1.=.........._..x..p{....l[....MO..+..9r0.LxQ.i.J.4...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4009), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):39562
                                                                                                                                                                                                                                      Entropy (8bit):5.709221188587985
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:imOhyrY6dKV7syaFVwo55ch+45KqTUIvSQNnKJb4Ud4xh5VgIynR:jvkF24o4Ud4xA
                                                                                                                                                                                                                                      MD5:3C0715DB3301CF349532FA80D8E7B2CC
                                                                                                                                                                                                                                      SHA1:972AA75768E81DFD5D52C0C5DE148E2163DD4C3D
                                                                                                                                                                                                                                      SHA-256:CEEB54D7FAF219EADDFC96A4F88E85E8905B216F84419645312B45128D3C1792
                                                                                                                                                                                                                                      SHA-512:E34040BB3746F0AF1C7125ABB21C50E633A25EC6A53F7596CC55AF9524ACCA8AB7BBEE78988A6D336B246D08EC2917927A9673A11AF79DA669C55854E86A14EB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
                                                                                                                                                                                                                                      Preview:..html {...height: 100%;..}....body {...background: #1b2838;.....text-align: left;.....color: #8F98A0;...font-size: 14px;.....margin:0;...padding:0;..}....body.flat_page {...position: relative;...min-height: 100%;..}....body.flat_page.black {...background: #000000;..}..body.flat_page.no_bg {...background: none;..}....body.flat_page.blue {...color: #636363;..}..../* this makes the footer appear at the bottom of the window on short pages */..body.flat_page .responsive_page_frame {...position: static;..}....body.standard_page {...min-width: 958px;..}....body, textarea {...font-family:Arial, Helvetica, Verdana, sans-serif;..}....h1, h2, h3, h4, h5, h6 {...margin: 0px;..}.....pagecontent {...padding-bottom: 128px;..}...pagecontent.in_client, .pagecontent.no_header {...background-position: center top;..}..body.flat_page.blue .pagecontent {...background: none;..}..@media screen and (max-width: 910px).{..html.responsive .pagecontent {... padding-bottom: 0;...}...}..html.responsive.touch .pa
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7061), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7226
                                                                                                                                                                                                                                      Entropy (8bit):5.310545121898015
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+aMumufJ5eot8XyITvHkkc8I82is3VJU5Hp4ZvnDIK2vo5OlXTi5UY0BYXa4M:+xumufJ5eoOSdIlXGuYHM
                                                                                                                                                                                                                                      MD5:12E1CB534082365071B2CCD67EFB58CE
                                                                                                                                                                                                                                      SHA1:A4781C58E5A3B236E58E650FC922F08D54A1AD26
                                                                                                                                                                                                                                      SHA-256:41F4C68A747356D905160875046104BD6786E9D36007E3DD7662AAD631C71543
                                                                                                                                                                                                                                      SHA-512:64356DBF291B32C7F17B539FC8C6177046B234FF2B132A66F79F7C7C302858910B12A641FA203F9A9F3816B3A928739D64ABF0764599FAEB084B6AF010789925
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9436],{51006:(e,t,n)=>{n.d(t,{Vw:()=>I,Mi:()=>d});var s=n(34629),o=n(14947),i=n(22837),a=n(56545),p=n(17690),r=n(78327);class c{constructor(e){this.m_nLastUpdated=0,this.m_mapLanguages=o.sH.map(),this.m_fetching=null,this.m_appid=e}GetAppID(){return this.m_appid}GetTokenList(e){return this.m_mapLanguages.has(e)?this.m_mapLanguages.get(e):null}Localize(e,t){let n=r.TS.LANGUAGE;return h(e,this.GetTokenList(n),"english"!=n?this.GetTokenList("english"):null,this.m_appid,t)}SubstituteParams(e,t){let n=r.TS.LANGUAGE;return l(e,this.GetTokenList(n),"english"!=n?this.GetTokenList("english"):null,this.m_appid,t)}}function h(e,t,n,s,o){if(!e.startsWith("#"))return console.log("Token doesn't start with #:",e,"appid",s,"tokens",t),"";let i=e;e=e.toLowerCase
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9382), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9547
                                                                                                                                                                                                                                      Entropy (8bit):5.346494881496188
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+K/Ehbc8YIehwVa6xozaT01JBi1wJ4J9JIffoLa3cfFwQu0EEOGBb:+KsA8YkVa0caT0ffVM20ECBb
                                                                                                                                                                                                                                      MD5:7AB6DA14C50126083BA8D28BC61A879E
                                                                                                                                                                                                                                      SHA1:A893412EC4FE8B2EDD71E94D35EBE8B154AF62AB
                                                                                                                                                                                                                                      SHA-256:3CD0D404C855FC41590D8AF869E6315E22E0AF950AB2B9202465B67FA8EC65E8
                                                                                                                                                                                                                                      SHA-512:51EC801F2FC67FCCDD57027E7056620BD3787C9A5143DAE6439A6B2ACE118E1F0E4A321EA61779A04E6A0369867000CFF847407F2B7AF3E465DECE139E08EA19
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~1d39298d0.js?contenthash=77d757a00e0f40e28a42
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[4072],{10622:(e,t,a)=>{a.d(t,{Z:()=>l,dV:()=>m.d,rO:()=>u,tp:()=>m.t});var r=a(34629),n=a(14947),i=a(31561),s=a(51006),o=a(61859),_=a(78327),m=a(85044);function u(e){let t="offline";return e&&(e.is_ingame?t="ingame":e.m_broadcastAccountId?t="watchingbroadcast":e.is_online&&(t="online"),e.is_awayOrSnooze&&(t+=" awayOrSnooze")),t}class l{constructor(e){this.m_bInitialized=!1,this.m_ePersonaState=0,this.m_unGamePlayedAppID=0,this.m_gameid="0",this.m_unPersonaStateFlags=0,this.m_strPlayerName="",this.m_strAvatarHash=m.d,this.m_strAccountName="",this.m_rtLastSeenOnline=0,this.m_strGameExtraInfo="",this.m_unGameServerIP=0,this.m_unGameServerPort=0,this.m_game_lobby_id="",this.m_bPlayerNamePending=!1,this.m_bAvatarPending=!1,this.m_broadcastId=void 0,t
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):4298
                                                                                                                                                                                                                                      Entropy (8bit):4.635237014085188
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:a+f+I/+hqFwozCxb7rg1jZU07rPEBT0HXBVLjn2tFQ2Q5d:X+I/8qFwh5g1FLrPEWRtnirQf
                                                                                                                                                                                                                                      MD5:BD36CB9687484D582930354864210A91
                                                                                                                                                                                                                                      SHA1:4BC5DFA71E0EBE80A1A4360152E76A5B133A084B
                                                                                                                                                                                                                                      SHA-256:722C4826277966EDF479138B565EFB7BDBF1C875701BCD55D2A29422C2F93F5E
                                                                                                                                                                                                                                      SHA-512:4F81331487105BA60B16996CD12D19415F146A70EB01C9DDB02D5A788E605A051E8FE79C3FCD4F7D8490FA61D022177C3B6B78CCF443B8C84EA7BC12722F4607
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 150 32" style="enable-background:new 0 0 150 32;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<g>...<g>....<g>.....<path class="st0" d="M7.3,30.4c-0.8,0.6-1.8,1-3.1,1c-0.9,0-1.7-0.1-2.4-0.4S0.6,30.4,0,29.8l1.5-1.5c0.3,0.4,0.8,0.6,1.2,0.8......s1,0.2,1.6,0.2c1.4,0,2-0.5,2-1.5c0-0.4-0.1-0.7-0.3-1s-0.6-0.4-1.1-0.5l-0.7-0.1l-0.8-0.1c-1-0.1-1.7-0.5-2.2-1......c-0.5-0.6-0.8-1.3-0.8-2.3c0-1.1,0.4-2,1.1-2.6c0.7-0.7,1.7-1,2.9-1c0.8,0,1.5,0.1,2.1,0.3s1.1,0.6,1.6,1.1l-1.4,1.5......c-0.3-0.3-0.7-0.5-1.1-0.7c-0.4-0.1-0.8-0.2-1.3-0.2c-0.6,0-1,0.1-1.3,0.4c-0.3,0.3-0.5,0.6-0.5,1.1c0,0.3,0.1,0.6,0.4,0.8......s0.6,0.4,1,0.5l0.7,0.1l0.7,0.1c0.5,0.1,1,0.2,1.3,0.3c0.3,0.1,0.7,0.3,0.9,0.6c0.6,0.6,0.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):297223
                                                                                                                                                                                                                                      Entropy (8bit):5.378735639748129
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:kbQuFeEJSajFq4Gk4K0Zpr6v2glMbrn9NfJ:kgE8ajFcZpGv25bz9NR
                                                                                                                                                                                                                                      MD5:439C132B884AC50432A7ADA81F858164
                                                                                                                                                                                                                                      SHA1:C4F46D4752738B71247D79F6893F2F5465C13E64
                                                                                                                                                                                                                                      SHA-256:C5D5ACF46C349670888E2E290FC6D6D59DC05453670E37DE6B3C7ABD9180B08C
                                                                                                                                                                                                                                      SHA-512:AD0AF8B0C2A2A03CBE5E2B416AD4E0930F94FB499DBC25DA532BDCDC7D7A0165EF7EF63921C70BF2068CF003D659C32C855C05DFF5A7CFD4D98DB8AC238FE5DD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9402],{83478:(e,t,r)=>{"use strict";var n,o=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},i=r(90626),a=(n=i)&&n.__esModule?n:{default:n};t.A=function(e){var t=e.fill,r=void 0===t?"currentColor":t,n=e.width,i=void 0===n?24:n,l=e.height,s=void 0===l?24:l,c=e.style,u=void 0===c?{}:c,d=function(e,t){var r={};for(var n in e)t.indexOf(n)>=0||Object.prototype.hasOwnProperty.call(e,n)&&(r[n]=e[n]);return r}(e,["fill","width","height","style"]);return a.default.createElement("svg",o({viewBox:"0 0 24 24",style:o({fill:r,width:i,height:s},u)},d),a.default.createElement("path",{d:"M21,7L9,19L3.5,13.5L4.91,12.09L9,16.17L19.59,5.59L21,7Z"}))}},50283:(e,t,r)=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3869
                                                                                                                                                                                                                                      Entropy (8bit):5.202974641159808
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:dzr17blMqpVDifmMLRIQUiZoYwFkgfDNcnKeGDj1ICqjM4Hv:J15/WOMLRIQUtSgLNcnlGDj1IZjMev
                                                                                                                                                                                                                                      MD5:75F321BB2F8BAE9CA8E5C4C6D72521BD
                                                                                                                                                                                                                                      SHA1:8ED540DC9DA8C5D7C2BBE390FC663E6DE0B1EF0C
                                                                                                                                                                                                                                      SHA-256:92A217685EDA5E8319D193142AEADF80AE7A9C9E04A9A365D9CF01078D459985
                                                                                                                                                                                                                                      SHA-512:DD411A60FA6BFCFC2CFFACEC1F0FCFA6665710D744D64077C992DFB3D21E8071155EE59B3C5FC1DE67440F701D480FC2B28D99A7EEB79C456F6FFE17BF77A7CD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:var g_fnModalDismissHandler = false;..var g_bIsMobileController = false;....function showGotSteamModal( contentEl, steamURL, appName )..{...$('gotSteam_SteamURL').href = steamURL;...$('gotSteam_AppName').update( appName );...showModal( contentEl );..}....function showContentAsModal( idModal, elContent, bExplicitDismissalOnly )..{...var elModal = $(idModal);...var elModalContent = elModal.down('.modal_box_ctn');.....if ( elContent.parentNode != elModalContent )...{....if ( elContent.parentNode ).....elContent.remove();......elModalContent.appendChild( elContent );...}...elContent.siblings().invoke('hide');...elContent.show();......showModal( elModal, bExplicitDismissalOnly );..}....function showModal( contentEl, bExplicitDismisalOnly, bIgnoreResizeAndScrollEvents )..{...var cEl = $(contentEl);...if ( cEl.is_visible_modal )...{....modalSizing( cEl, true );....return;...}.....var bgEl = $('modalBG');...if(!bgEl)...{....bgEl = document.createElement('div');....$J(document.body ).append(bgE
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (22676), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22842
                                                                                                                                                                                                                                      Entropy (8bit):4.8737880932940385
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+Yic/Sf4+JAslpN+MhZxEOIqisxp9RO6orsH1XQSmRyeyZ/84t1SSzNQvIkoVMxc:qx4+blpNN7VMxsgE3kSd5/VQ47hD
                                                                                                                                                                                                                                      MD5:757750902210FF3C0D12DEE4DC5165C6
                                                                                                                                                                                                                                      SHA1:A3599CA4BD5DA9FB9C83E26813EF62327C541566
                                                                                                                                                                                                                                      SHA-256:72FF7D67DDC7BD23885CBBA07F3889BE27B50CB597BA41FD546343416676BA67
                                                                                                                                                                                                                                      SHA-512:EF5CB66E561D5F208A872C65B6732BDAA082D421F9815C8A5A439D5E749890E032C2309C1D7EC66D93D1F897941BB5E2C5F860FD9CF8E13ADFBF1AB60AECA27B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/javascript/applications/store/marketing_english-json.js?contenthash=2724d0de18cba8996ab6
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[5231],{72022:e=>{e.exports=JSON.parse('{"language":"english","label_play_free_until_custom":"Play for free until %1$s.","promo_ends_custom":"Offer ends %1$s.","label_play_free_generic":"Play for Free!","label_free_weekend":"Free Weekend","label_free_week":"Free Week","label_just_updated":"Just Updated","label_for_a_limited_time_only":"FOR A LIMITED TIME ONLY","msg_prepurchase_and_play_beta_now":"Pre-Purchase and Play the Beta Now!","msg_play_beta_now":"PLAY THE BETA NOW!","msg_prepurchase_and_get_beta_access":"Pre-Purchase and get Beta Access","msg_steam_workshop_now_available":"Steam Workshop Now Available","msg_now_with_steam_workshop":"Now with Steam Workshop","msg_now_with_steamworks":"Now with Steamworks","msg_now_available_on_steamos":"Now Availab
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2103
                                                                                                                                                                                                                                      Entropy (8bit):7.428875646425908
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:swqQNn2xYJ3m6piUaNLmGQ71BPD/rqXBquFUj:8Y2k8vm77DJuFw
                                                                                                                                                                                                                                      MD5:70DD94DB2CC784EE7D1D4E711E1C4260
                                                                                                                                                                                                                                      SHA1:F04A6007DA546006B008B1A7D143B4DCB4A3147A
                                                                                                                                                                                                                                      SHA-256:16D0421C9B126BA66695653318780CBD30FEF1FE2093F9135EEB323A37143A1E
                                                                                                                                                                                                                                      SHA-512:BC3BAE539458647145262590EC96496EE6AAE6985FF3FE0D4BDFB7E6FF7748C861D7E874FEEA32E301FD437BF68274E203BB2C75E8BC779BE69973A746DEC2D8
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images/userreviews/icon_thumbsUp.png?v=1
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:8BABEDF13D2B11E499A8960F9E7800EB" xmpMM:DocumentID="xmp.did:8BABEDF23D2B11E499A8960F9E7800EB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8BABEDEF3D2B11E499A8960F9E7800EB" stRef:documentID="xmp.did:8BABEDF03D2B11E499A8960F9E7800EB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>d..z....IDATx..X]O"g.~a.>e.(.@......j...&\.7m...j.@.E.4....m/..VSC.M.5`(.@G.D@.d.3.&.8..0.z.o2.q..{.y.s.h.~..1..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):43398
                                                                                                                                                                                                                                      Entropy (8bit):7.850844294437546
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:5Ts0PYXH1SiiG2jgLGiPujV50la+Ehi3V77OFl8lgzbo8LmI1u6gz0:5PQXH19fLGeujVCloy5GlBs8Lz06gg
                                                                                                                                                                                                                                      MD5:20D616438BA3649D5E38674BC147C5B2
                                                                                                                                                                                                                                      SHA1:96CCE3481DF5AA13973293981AE4875CEC0D7B3F
                                                                                                                                                                                                                                      SHA-256:823E0109F8F10E6209B6B03A230A842D75CAC4ACEDAF1774C635D8CDF99C4887
                                                                                                                                                                                                                                      SHA-512:3CE582C312B6FEEDDFD94F0FB0BE198300C12320FB04F64CBB49083188D264090BEC3D8AC5AE9E74C95ED5A180354C7B17403E337F37891D2E7F7A920717ED47
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_steamworks.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...(IDATx...ol...'.".d...4..=......@...@v.,...`..+O.....;A..{...ro.}w.7.{....xm.$/...^...g....>....s...G3..!)R...E.[...f....|.6gF..U..j..|~./I..................*.0...[.~.B......#...t.v.q../.t.J.- .......?.l>.0.......q...~..............|.e4...!y...Gw~...........t..7..p.42...$.I...w~....v`."`.z.}'.R...p....?..ig."`....&......'*..2NS..D.......g(B./.K%....a.N.C...._X.......EK.oD...j$...3.../}......Q?.S...Z.~b.2....>?.S.L1.FQ,g/......~.."`...!...J..7..........=t.H...%..(...5_3...@...L.....1.^.~o.I..v.$..p`bz.I&....1.....F....{.}...J...e0.........3}..._...<~..0*F.....@Y...Qr.....%vsTw\@....Pq."...........T.........D.....' .....8.....@.......*N@....Pq."...........T.........D.....' .....8.....@.......*N@....Pq5C....W..W.m.....>...=.xh.......W....|.7.W....$[...>...)..@."..../....t..N.......}.T.9.3.q....x2...........0.-^:...-....`....N.Tm. ....% .....8.....@.......*N@....Pq."...........T...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65371), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):67491
                                                                                                                                                                                                                                      Entropy (8bit):5.301296167126145
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:ggRHHL2tRL5dymLtTspl2XPuzC9iVvQSJ1Z0no:ghobC/o
                                                                                                                                                                                                                                      MD5:3E4A24872D53D9311C6BA2E846D69577
                                                                                                                                                                                                                                      SHA1:2A0866B010F28E7051C7A6B2E529204F80B0B160
                                                                                                                                                                                                                                      SHA-256:0F3FBDCBFCCCF2759EAD113BDFC84D3C3F85B8D04DC3BB9060B4B57149DE192D
                                                                                                                                                                                                                                      SHA-512:BD001A84F07887750678B582CBD27D9A8540C61BB6268117761D5DCAFB1460815D072A88E7367A6A12EB346A17C17136FCB084085A19173936F40535BA8F4B1F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5801],{36064:(e,t,i)=>{i.d(t,{Mc:()=>a,aM:()=>o,ap:()=>r,q_:()=>s});const n=new(i(60778).wd)("video"),s=(n.Info,n.Debug);n.Error,n.Warning;function r(e){let t=Math.floor(e/3600),i=Math.floor(e/60)%60,n=Math.floor(e)%60,s=n.toString();n<10&&(s="0"+s);let r=i.toString();return i<10&&t>0&&(r="0"+r),(t>0?t+":":"")+r+":"+s}function a(){let e=!1;try{e=MediaSource.isTypeSupported('video/mp4;codecs="avc1.4d4032,mp4a.40.2"')}catch(e){}return e}function o(){let e=document.createElement("video").canPlayType('application/vnd.apple.mpegurl;codecs="avc1.64001f,mp4a.40.02"');return"probably"===e||"maybe"===e}},47831:(e,t,i)=>{i.d(t,{Zn:()=>O,N_:()=>U,lU:()=>N,Br:()=>I});var n=i(34629),s=i(41735),r=i.n(s),a=i(14947),o=i(22837),m=(i(62490),i(44332)),d=i(6144),l=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (999), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13944
                                                                                                                                                                                                                                      Entropy (8bit):5.222940315502641
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:eAfl0qmulk2bqUQG/7J58+VKJ0whfrONBuA5HnsgxbJMJUJRp7JURwMUboomv9u:/lm9fyN57V3wdo5HIJUJvbCu
                                                                                                                                                                                                                                      MD5:7F684C035BFD66473CE2799ECBCBBB3B
                                                                                                                                                                                                                                      SHA1:4384B30942D9EAEF2E958348561920A3DF37D853
                                                                                                                                                                                                                                      SHA-256:27F00C31E64C0CCA2B105376922042BF25CA35854DB1B87316D6877774A50300
                                                                                                                                                                                                                                      SHA-512:0844D722442FF17A8F45DD6068A370C116BA3F6A242F1C1300F91ABC6AE281753E44ECB9B437E7F793E38B0F56B4ED97586CC273A3D5F3E903E7D73904F24E32
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=english
                                                                                                                                                                                                                                      Preview:../* handle modal content */..var modalContent = {};..var activeContent;..var bodyClassName = "";..var resizeActiveContentTimer = null;..var g_bModalModifyAnchorTargets = true;..var g_bModalCacheContent = true; // whether or not to reuse old iframes when opening a modal with a previously visited URL....function OnModalContentDismissal()..{...document.body.style.overflow = '';...$('modalContentScrollbarHack').hide();...if ( $('ModalContentContainer') )....$('ModalContentContainer').className = bodyClassName;...if ( activeContent.contentWindow.onModalHidden )...{....activeContent.contentWindow.onModalHidden();...}...// for now, if the window has embedded objects, like YouTube videos,...// remove the child to stop the video...if ( activeContent.contentWindow.document.getElementsByTagName( "object" ).length > 0 || activeContent.contentWindow.document.getElementsByTagName( "iframe" ).length > 0 || !g_bModalCacheContent )...{....$('modalContentFrameContainer').removeChild( activeContent );..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):12927
                                                                                                                                                                                                                                      Entropy (8bit):7.963381725054994
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:i9sc7yessxURF/wmQeQETl/fyxb7ICtXW580:HCU9ztyVIL7
                                                                                                                                                                                                                                      MD5:EBDB9000880D4A2199FD975308EBD542
                                                                                                                                                                                                                                      SHA1:05D5DC1503FCF1E5983E3BF438E8445071E71517
                                                                                                                                                                                                                                      SHA-256:0929E1F2FA564BCDEA993E383D1A50AC2C2CCB29CB43C3EFE0BCAACC05387D26
                                                                                                                                                                                                                                      SHA-512:5C5B390CF7CAAA52FAF995B841E4D0E1069A8239D3881171EFA0D0C763C09AE06584DF4B4190E3ADB2F9E79D0361ABB0045106BF93A517C434F10732DFF68716
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W..............................................Z............................!.."1A2Qa..#BRq.br...%3........$&CEUdest......'(5DScu........................................I......................."...2R.!1ABq.......3Qa.....#Sb....Crs....$%c..4.............?.|q+......<J~J.S.|..7....d...UUU__=s9:...')_6l..../...|....Paa.F6.q?.1...FD..N....{EU.PnE&....A....V.}0[?.p_....4..9;..v......>......s.3.EO..W.E.B.d.&.t-.*...S"..T$%N...=..9<)._...M.zZ..oeO.......Y4:U*H...M....@...A.C..)........G.+..*.l.L_..T+7.......*..F'..;*|8..a|^34....j..>.;$w....w....[..v.....Dw.j.-.a+..J.).H.s..R....`.bj$..4L...F...~....G.....,...._...o..ZKX..v...6..;*>FA....Si..Z..[.P1.......s.?)........m...B.l..-..M.O.4......>...ek..}..T......We..H..S?.Ql...;*~FS...TD..Z.n.P...........O....FS...U....B...C.E.Kg...g...O....FS...T...+1#..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):22871
                                                                                                                                                                                                                                      Entropy (8bit):7.961212383005564
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:IoCigPh3XIYDMlJODPg6sigDnXVOP//qQeVuuF1kLA7UzX2hV04jYon2WNFKt:IoCigyYmJOLmiMnFy/6Jk87bE4jYAFc
                                                                                                                                                                                                                                      MD5:0C9E962B8B65A0C3AFF6B2564B67D323
                                                                                                                                                                                                                                      SHA1:38531B9AFA6F99128F0EBBFCE8C2B4E88C93388A
                                                                                                                                                                                                                                      SHA-256:34567106C520C6E16570A804C64166FD99F7A4E50451CDEA6A1C3DBA4206511A
                                                                                                                                                                                                                                      SHA-512:F0C36E64777653794798052E5A903536D4493CF05ABC79703D6D092F669F97FC26B35DF5ED6EB3A9FDDE8B2F3119457EC392DFB7E994D04C9795991E67261C5E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img.youtube.com/vi/pHDZSyghAUY/0.jpg
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h....".........................................L........................!.1.AQ."aq.2....#BRT......b....3S...$r....Cs..Dc.................................1.......................!.1Q..Aa.."Rq....2...#3.............?..!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...&_....O....{;..>...L]H~.].<&k..d.O....=...I...a...O.......K......e.,.{....v3.`!65.;7.c....T..9.._.?.&v..7a....m........g......?...g.....w|..J.o?G.....3.....G......3.....S{.O..|&.>..?...g......A..~_..m">.{...HZ..`s....1^|k....r.OG.c....M....8...~...m..Ngy..!;)t<......o.?Y...'......zo._.........|'.?..X.g.~.U....6......j....1...].7.zK..u..zg._..~.}c....mW.s{|}CD..m....3......j.....N...L....(v....]
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10863
                                                                                                                                                                                                                                      Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                      MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                      SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                      SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                      SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2612), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):154404
                                                                                                                                                                                                                                      Entropy (8bit):5.337881533074874
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:D1l9Ah60MhmjGFh61e5lnl9bsPdVcTzWMnyN3qxVqGoteFANNfsflM6kQuOEmTMu:n0861e5/9b6dVcm9qVqZfrUEoIm
                                                                                                                                                                                                                                      MD5:444106254D61C24625741613608F5DA0
                                                                                                                                                                                                                                      SHA1:2D5B79109AB130C586F006EFF9B3132030E8EA83
                                                                                                                                                                                                                                      SHA-256:34E7C6C8A8962B8921E20C19BC00A204CACC2BC248D4A0663880EA7FFD03FD67
                                                                                                                                                                                                                                      SHA-512:96A6A6C6948DE8C819B552FCFA06F9BA13D8102C219E6E4C93D5913B6910AC13C78B1E3641A280377B7915A9BEF9A120C3EFE7B527885ADFF24BFFCFB0272CF7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..Steam = {...sm_bInitialized: false,...sm_bUserInClient: false,...sm_bUserInGameOverlay: false,...sm_bUserInTenfootBrowser: false,...sm_bUserInMobileChat: false,...sm_bUserInMobileApp: false,.....BIsUserInSteamClient: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient;...},.....BIsUserInGameOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInGameOverlay...},.....BIsUserInSteamTenfootBrowser: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInTenfootBrowser;...},.....BIsUserInClientOrOverlay: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInClient || Steam.sm_bUserInGameOverlay;...},.....BIsUserInSteamMobileChat: function()...{....if ( !Steam.sm_bInitialized ).....Steam.Init();......return Steam.sm_bUserInMobileChat;...},.....BIsUserInSteamMobileApp: function()...{....if ( !Steam.sm_bInitialized )...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8605), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8770
                                                                                                                                                                                                                                      Entropy (8bit):5.236698074480145
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+LYvF/ahL/N75H7qasDiBVS/daL7hjOFT9BMS:+w6syygS
                                                                                                                                                                                                                                      MD5:A4C0177ACCE91E5BD62200E9F87012EE
                                                                                                                                                                                                                                      SHA1:C6AA1E7D548AFC7622556AA9AFBD1E8A340465E5
                                                                                                                                                                                                                                      SHA-256:7E3F285C776343863643FC5E20122EDF02339420C746BBE76765229AEB2E23CF
                                                                                                                                                                                                                                      SHA-512:A3FEE9795D7160B910BC240AEA5C5A47BF0A0D17C170BB35B0F3197E031C06D6017BF24A60DA3F97AD6CCFEAE29B60417CEDCC6ECF8C2A781B1EE960854A7B82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~db3efe566.js?contenthash=0f6e44d85093ec6bb0ae
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[6804],{58632:t=>{var e,r=function(){function t(t,e){if("function"!=typeof t)throw new TypeError("DataLoader must be constructed with a function which accepts Array<key> and returns Promise<Array<value>>, but got: "+t+".");this._batchLoadFn=t,this._maxBatchSize=function(t){var e=!t||!1!==t.batch;if(!e)return 1;var r=t&&t.maxBatchSize;if(void 0===r)return 1/0;if("number"!=typeof r||r<1)throw new TypeError("maxBatchSize must be a positive number: "+r);return r}(e),this._batchScheduleFn=function(t){var e=t&&t.batchScheduleFn;if(void 0===e)return n;if("function"!=typeof e)throw new TypeError("batchScheduleFn must be a function: "+e);return e}(e),this._cacheKeyFn=function(t){var e=t&&t.cacheKeyFn;if(void 0===e)return function(t){return t};if("function
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2467
                                                                                                                                                                                                                                      Entropy (8bit):5.372548901239223
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:3WpJ/Lf1h61nVb1nV1g1nV+VnRV68rmLnrpspQOkpfUC1Mz83UXbXANf:GpUFRVPynyCOkp+zyIIf
                                                                                                                                                                                                                                      MD5:880204C8C00163507D99EE923E4ED855
                                                                                                                                                                                                                                      SHA1:E0F1E013D5D6CFEFC0C79645ACB6A5D1E7D23770
                                                                                                                                                                                                                                      SHA-256:110C56E88F3D768D40904381607BB93A068B0B49927657D48A078A7E5E6AEC5D
                                                                                                                                                                                                                                      SHA-512:D5D9F19DA6086C5CE58143E96214D4A1F2D586AFB18F45E3EAFAE8FAAA90D4E2E9C3B5DF4931AD167713AA19CB356FD47199D9E28AC7A23FCAEF274666921DDB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1
                                                                                                                                                                                                                                      Preview:...modalBody..{...overflow-y: scroll;...overflow-x: auto;..}....#modalContent.modal_frame..{...min-width: 310px;...height: 600px;...border: 2px solid #304a66;...border-radius: 2px;...-moz-border-radius: 2px;...background-color: black;..}....#modalContentTitleBar..{...color: white;...padding: 4px 2px 4px 8px;...text-align: left;.. background-color: #304a66;.../*background: rgb(88,88,88); /* Old browsers */.../*background: -moz-linear-gradient(top, rgba(88,88,88,1) 0%, rgba(76,76,76,1) 100%); /* FF3.6+ */.../*background: -webkit-gradient(linear, left top, left bottom, color-stop(0%,rgba(88,88,88,1)), color-stop(100%,rgba(76,76,76,1))); /* Chrome,Safari4+ */.../*background: -webkit-linear-gradient(top, rgba(88,88,88,1) 0%,rgba(76,76,76,1) 100%); /* Chrome10+,Safari5.1+ */.../*background: -o-linear-gradient(top, rgba(88,88,88,1) 0%,rgba(76,76,76,1) 100%); /* Opera 11.10+ */.../*background: -ms-linear-gradient(top, rgba(88,88,88,1) 0%,rgba(76,76,76,1) 100%); /* IE10+ */.../*backgroun
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (64098), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):85028
                                                                                                                                                                                                                                      Entropy (8bit):5.519305314130477
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:aY6Ugk7tkXsehIRRu5UwPHJ3eA4ftCuEHv:UUgk5MzfGtgHv
                                                                                                                                                                                                                                      MD5:0C54EBFF84401DD9FA38498379276FEE
                                                                                                                                                                                                                                      SHA1:1583CE86F3760716B8A89B5400450A32F6F802C2
                                                                                                                                                                                                                                      SHA-256:EAD27DF6821FF9C411E0B8CD48698CFB62CA6BD9ABC3FB7771CEA100913B103C
                                                                                                                                                                                                                                      SHA-512:F7B5C5E4A7EE2112EE49D25AC99AC1F789527E37814DC8B6ABA27296AF7028A3F0D513FD87F68E668B962CC215C0E0FF7A95A19A24FCD5F9E9BEC721741493AC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5082],{39621:(e,t,n)=>{n.d(t,{A:()=>oe});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){this.ctr%(this.isSpeedy?65e3:1)==0&&this._insertTag(function(e){var t=document.createElement("style");return t.setAttribute("data-emotion",e.key),vo
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):723
                                                                                                                                                                                                                                      Entropy (8bit):6.83248609553116
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:3F/nPFGPPdCMUC90ror04EtZ+pvnj6rcgbxpac1kOiUQ2F:Bn0PPdHE00V+Fnj6rPbxQc9W2F
                                                                                                                                                                                                                                      MD5:CDEA9733B2A4589A296B8428F6013FE8
                                                                                                                                                                                                                                      SHA1:2A838D121665FDD1AAB1131CDD44F36EC0F89EE0
                                                                                                                                                                                                                                      SHA-256:97388C3C5DB763249FD2E3810E3B6AEF4CDED312FF6C83AEE9BFA22EDD977778
                                                                                                                                                                                                                                      SHA-512:A946A1104691A6A81DB8582895E650F50C2CDD4D89ED3F76A85B3F589345704EAA38E797793AB94EA1BB59DE0ABE8B668A04991E05A0603A95B2C7449C7EE21F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................)..........................1.!".AB.Q.aq......................................................!."1AQ............?...r4....L.mPcD..bT.(..|..;..........v.-|..E.H..\.]A.R....I.......)6..*%-..S_h.%a'.A..e.s..-.u~-........Xq..r.w..Ri.rf.l.B.S..)N.S.`.%$`....z+.....r.M..QcF...W%#$.N;..._....2.....B..|..F.=.h...8..',..?Q.....R.U..%....R\S'...y8..4...kDj.w:.6.K..(.......4..)..p.{.Wj.Y.^.....s.fz;"../#...gO9.n.R.Y.....jo8^.).In2;..AX9..#....C.V..Hb...Q...*dahO%X9....p5....~J.v....K...!..r.v..?.04.i.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2184
                                                                                                                                                                                                                                      Entropy (8bit):7.4962331219708025
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:yitNn2VQWWJ3erslfUJimlLGNI1MOFz+4zjgN6:T2uWjrslfUJXt1Mt4zg6
                                                                                                                                                                                                                                      MD5:080C457AF88EF213CF315AF1221F74C2
                                                                                                                                                                                                                                      SHA1:44C7475D69E1F3D8780B6F638960B670C2C0FA58
                                                                                                                                                                                                                                      SHA-256:47CCA726B04188AB33A403AC206822B96D6789FE5FF568DDCBD9BA972688F6D4
                                                                                                                                                                                                                                      SHA-512:A0BC577168B5774085BAB0FD868D0B5D285691B5D7A52796EAB684D892FB47D44AD2495757983D5A13D7658CAE0AA80D8A46D73070301494F3750AADF05D23D0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...7........O....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:863F3845A5C311E1AB34C8DE0133D6B6" xmpMM:DocumentID="xmp.did:863F3846A5C311E1AB34C8DE0133D6B6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:863F3843A5C311E1AB34C8DE0133D6B6" stRef:documentID="xmp.did:863F3844A5C311E1AB34C8DE0133D6B6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.o......IDATx..]H[g..1..{.j.....'4l.Q;X:u.^..D..7^....+..0.p...(...'S.P.#.(l....e2.M.h.&&1..s..gq&59....'z....y./.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10261
                                                                                                                                                                                                                                      Entropy (8bit):7.9505235022874485
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:vFAg6Y7B9gkHHHeUbFdJjj1vD6fN0MSHVTFAr3e5hvn1DzEV3E3:vFAg60mGjdnWlHSHVRArW5nCE3
                                                                                                                                                                                                                                      MD5:A35A8018D852521370A1F26BCE97EB70
                                                                                                                                                                                                                                      SHA1:9DDFA9DF59EABFD8F7FD9DB7AEB462AA1735721F
                                                                                                                                                                                                                                      SHA-256:168AD3F493E42DDB04FB095DA18C893E953C800E4B574D07014A4BFFA5039459
                                                                                                                                                                                                                                      SHA-512:9A9AD0B91BB07E17352C62A571E1A30E4931F293494F41071288D3EF89AA2C53C26F998AD29F6DBA85660045774E9102462F4377258487097062F133141D1F0C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2183900/capsule_231x87.jpg?t=1727980636
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W...............................................E............................!1A.."..2Qa#Bq..R...4.......$%3Dcdsv..................................>........................!1..AQaq."R..2Bb......#Sr...3......C............?.....Ks.j.%.h\..(AP...:.9..H....h31....&I..:...{K..e$..........*....;j.[.JF.T....5_].CU......}...z.~z........%.U5..g..[...h......#_\.B!..B....!......4!..]H*.I.3g...%.*eO_]V\.kQ3..jAJ.....:z.n.E...Z ..A+.L.}.(..4.h..Q.HH.......yt.n....7.M.w....:._.`..%s....._yik.....F.m.....+...W..R..5.....Q.21}.!....I|=6.W5.y.#.j.T...j...Rp>.....8....2.^;u..-..k..f..G.i.p5.,3[..[....r......>\.V5mMU..GP..V....*1VP.l7.|.Q.=u...R{L...n....{3].#..#[y.mJ.+>..Wn....pU..D;.y..P~...u......h..KZ...c..8.;.*.s......]U$.M.%..N...JaWR.."...EU.;...T...DV.u.A..\.Z.....sF.. Wfk.v;8....d...K.;.i.n....Z..T.5
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):940
                                                                                                                                                                                                                                      Entropy (8bit):5.026470667323779
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2dILxikEIZ7bMY6udPXiZpOAbM6ka60bpLZ8gUIwPU9Z:cIx9Z/H6udPylnkJqpLZh1ws9Z
                                                                                                                                                                                                                                      MD5:8873DE2841BAA287BD50BE1B9F183853
                                                                                                                                                                                                                                      SHA1:058AA5901E9FC536A560DF337439115E4071E0EC
                                                                                                                                                                                                                                      SHA-256:F15208EFD7D316C067ED5F70C97F0A3159861E1AE47DFD96762CFCA293B84AAB
                                                                                                                                                                                                                                      SHA-512:63981C8607C3B9238F778127B4E660FC88377F45674D5C026B80E6FE3EECD2C6D3E2399FC53994A45BB8FBA843742D9154B39AC98ABDD8FCE15873EF6B8E0C0F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/icon-chromeos.svg
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>..<svg id="Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 500 500">.. <defs>.. <style>.. .cls-2 {.. stroke-width: 0px;.. fill: #fff;.. }.. </style>.. </defs>.. <g>.. <g>.. <path class="cls-2" d="m250,375c-46.88,0-87.7-25.78-108.98-63.87L33.59,125C12.3,161.72.2,204.49.2,250c0,129.3,98.05,235.55,223.83,248.63l77.73-134.77c-16.02,7.23-33.4,11.13-51.76,11.13Z"/>.. <path class="cls-2" d="m250,125h216.6C423.44,50.2,342.58,0,250,0,166.99,0,93.36,40.62,47.85,102.93l77.73,134.77c6.25-63.28,59.57-112.7,124.41-112.7Z"/>.. <path class="cls-2" d="m375,250c0,22.85-6.05,44.14-16.8,62.5h0l-108.2,187.5c138.09,0,250-111.91,250-250,0-36.13-7.62-70.51-21.48-101.56h-155.66c31.45,22.66,52.15,59.77,52.15,101.56Z"/>.. </g>.. <circle class="cls-2" cx="250" cy="250" r="101.56"/>.. </g>..</svg>
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):10547
                                                                                                                                                                                                                                      Entropy (8bit):7.949518110908456
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:HIYY6M306wnF0vLp1h8YbXxqCxt/+TNHZDkwoOj4XwC157n:oYO30ddYbxXQNawoOHCXL
                                                                                                                                                                                                                                      MD5:9BCEC5FCC7841BE585857B720FC55D24
                                                                                                                                                                                                                                      SHA1:211AB7A81E2372F872FB97904E7B611EEFCA6064
                                                                                                                                                                                                                                      SHA-256:7CB4473B7EDA40F239F19962D2C90E3AEEF7A0128D494ED52135D54421288E29
                                                                                                                                                                                                                                      SHA-512:0472821671A26C87DB0F2057E5E07B7F550967348A87CC39F0AB83B8626B711473F7224ABB2B18859E32F12657BE0A730AF37EE9BD4FD576E5D60A4DD42A47BF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/526870/c5211d0931f57d56a927bb1e99c3a7950d35cd1a/capsule_231x87_alt_assets_2.jpg?t=1727871064
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W..............................................M..........................!..1A."Q.2aq..#...3...$BRS......br..&4CEcds.......................................E..........................!1AQ.."q.......2Tab.#CRSr....3B...4D..$..............?.=)...R....RAs.O.6...&.}I....5.A,....h.....~.lto.r..#..8WkIuq....../.......A.@yE..Q...R.K..%M..R...n.....S"3.m....0...6F...<..TF.S~..t.....qT.1..1....9..-..kf....$...._:.E.l..q...3..=..\..@.P=.....a.l1@...T.....H.!....8..`.R.e............:.T"Ei...[...J.C...HH.B..*G.Cjl:.J...1]6...o.0f..P#.bL..#..I.@y..Rn...G.m.,p..dT..-.......j.`.Q.o..5.D[x.&.U.m.1..V.'.J&............mG..'@...U...?.(..<..(.h.C.8..}.B..z..C.Nn@..d.Q2...H.........n."..J}.PK......W.....9..rk.>.o.&MQ.vA.k......N.+M...r.I.7>..UO.".p@AO...)....p.N..I.K..H.\I.,:.7...%%..a+....}.~.....#..Q.v(.yT.....B....J..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1160 x 732, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):36605
                                                                                                                                                                                                                                      Entropy (8bit):7.807428744151307
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:JXokGLTluiiVCxF/5czo45y9OYPekXkJ7ezNeKBEEjwOzaZzLCUSkjM3iy:JXrAr/xF/5kXI9lTq7eBe4EN9Z/mkgyy
                                                                                                                                                                                                                                      MD5:FA607B90A1F1988F04C533705EB0B244
                                                                                                                                                                                                                                      SHA1:105CBC22CF0CC15A27337BBFA9C91CBBACD97D2A
                                                                                                                                                                                                                                      SHA-256:5EEBF25B1AE4FC1838001EC4B6532C206B6C62560DB4F409A8F2E130D48CA9CD
                                                                                                                                                                                                                                      SHA-512:4914F04D5EC6BDCBCA477CA6073B684A008E474DF06495A9448C741D2F76EF4908F616A58D551346251E1DBDADA50AA768BF9AB5F07D24AD01F9F7570B1F2263
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)" xmpMM:InstanceID="xmp.iid:3FF7201120A311E9A5D8A61C985A56ED" xmpMM:DocumentID="xmp.did:3FF7201220A311E9A5D8A61C985A56ED"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3FF7200F20A311E9A5D8A61C985A56ED" stRef:documentID="xmp.did:3FF7201020A311E9A5D8A61C985A56ED"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>4-.....mIDATx...K..iz'.<...bU.Z.fAb,_@` .. .M./.....ws.60....j....../..Vm.K...,.7e.cXU0...M.y.<w......d^".......I
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1117
                                                                                                                                                                                                                                      Entropy (8bit):5.202428445920814
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:BhEFvZiL3LWEefK4LaQ333cpTO/P+nbyVby+wu8tnbHj/506DR:BAvZiL3LCy4LV3Hc1Oen2VOJuUnP/59N
                                                                                                                                                                                                                                      MD5:F6505E582122E3CFF208C832A1EBB633
                                                                                                                                                                                                                                      SHA1:D57FAA6D0912916BB324A2F1A5CEC004BD72018F
                                                                                                                                                                                                                                      SHA-256:8C7EE7F4845E51695112629EC99929C3904D1D942CCEF78C97237E8892D25762
                                                                                                                                                                                                                                      SHA-512:9BB2E37F49EAE9421366922A174B14FA4114437D2CFE5372B505EEED9A81003FCEEE4610821B7864F79810969DC920304F78C091D20A58E5D0212E11A8763B3D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/css/skin_1/apphub_broadcast.css?v=9lBeWCEi48_y&l=english
                                                                                                                                                                                                                                      Preview:...Broadcast_Card .apphub_CardContentAppName..{...margin-left: 0px;...margin-right: 5px;...padding: 0px;..}.....Broadcast_Card a..{...outline: 0;..}.....Broadcast_Card.apphub_Card.interactable:hover .apphub_CardContentAppName a,...Broadcast_Card.apphub_Card.interactable:hover .apphub_CardContentViewers,...Broadcast_Card.apphub_Card.interactable:hover .apphub_CardContentTitle..{...color: #898989;..}.....Broadcast_Card .apphub_CardContentViewers..{...font-size: 13px;.....font-family: "Motiva Sans", Sans-serif;....font-weight: normal; /* normal */.......color: #636363;...float: right;...padding: 5px;..}.....Broadcast_Card.apphub_Card..{...max-width: 468px;...max-height: 362px;..}.....Broadcast_Card .apphub_CardContentMain..{...max-height: 267px;..}.....Broadcast_Card .apphub_CardContentPreviewImage..{...display: none;...max-width: 458px;...max-height: 257px;..}.....Broadcast_Card .apphub_CardContentMain..{...background-image: url( 'https://community.akamai.steamstatic.com/public/images/br
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (14300), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14465
                                                                                                                                                                                                                                      Entropy (8bit):5.202552450127154
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+PuJ2CPS/BruGhJ/KJVtOSJ7W5CdYWWlx+EkimaRelNj/UuDRhhmVAAVtDw9VJWQ:Q02eS/BruGD/Y2w7A+B6RQNRrhMyfMu3
                                                                                                                                                                                                                                      MD5:B8CC93BB6EB8281B7D8D95A048068A24
                                                                                                                                                                                                                                      SHA1:AC67ECA7F596CBA48469A2604AFD9A8ACE1CB4AE
                                                                                                                                                                                                                                      SHA-256:8A0B415B116E2B34D9F34FB441376C7ACEE72EF9903B48D0640C2F0A6084E197
                                                                                                                                                                                                                                      SHA-512:6B78E3E42327F7AFA959A2E61DA333D36C8B9228F7D077A3F0B5232CDDF162E9D685A83A0BE4435C0BBB1600645D44466ED0A7C074DDD8E043B08FE6163C2EAD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9870],{28819:(e,r,t)=>{t.d(r,{KV:()=>m,NP:()=>w,YK:()=>g,uq:()=>b});var i=t(80613),n=t(89068),a=t(56545);const s=i.Message;class o extends s{static ImplementsStaticInterface(){}constructor(e=null){super(),o.prototype.recommendationid||n.Sg(o.M()),s.initialize(this,e,0,-1,void 0,null)}static M(){return o.sm_m||(o.sm_m={proto:o,fields:{recommendationid:{n:1,br:n.qM.readUint64String,bw:n.gp.writeUint64String},review_text:{n:2,br:n.qM.readString,bw:n.gp.writeString},voted_up:{n:3,br:n.qM.readBool,bw:n.gp.writeBool},is_public:{n:4,br:n.qM.readBool,bw:n.gp.writeBool},language:{n:5,br:n.qM.readString,bw:n.gp.writeString},is_in_early_access:{n:6,br:n.qM.readBool,bw:n.gp.writeBool},received_compensation:{n:7,br:n.qM.readBool,bw:n.gp.writeBool},comments_d
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 32x32, components 1
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):658
                                                                                                                                                                                                                                      Entropy (8bit):7.314589086393993
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:tMOoQDV2BsV8tm2KQ4HNBroAPGnI8XISaeMRyVz3oKP1k2D+797R:WIZcsWM2oHAU38XntOyW8R+799
                                                                                                                                                                                                                                      MD5:5E9E0E41D27E918E7B17673ED2C90D35
                                                                                                                                                                                                                                      SHA1:3212AF52FAF994C558BD622CB0F360C1EF295A6B
                                                                                                                                                                                                                                      SHA-256:599BAC5C83B68EA3D5A2F0EBDE30DCA6B023C2DFF2EB2363DFAFA89D2D353D19
                                                                                                                                                                                                                                      SHA-512:C9D6A88B35CC1DCA92D16D0480AE27FDFE85D58E28D4BA300EB4C7018AD73BA414B1415B28D647588473CF1BE64F39585AA6EC31F97D9CF075E851D2944DF0D2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/107410/3212af52faf994c558bd622cb0f360c1ef295a6b.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................... . ...................................*..........................!."1....RT...a........?...~.,...+..i+.=.....R...'.8...5.|...h..?./.._m......}..B.%..H..i.9.{-....2..c...FpG........on.L..sU1.Sj...+(%].Z....X..:U...r...L.F.I.\....T.<...#..:.Q>R0U.....6.n\3..j....d.!..f..8.Qq^..PF8$.....=....WK.-......J...../*J.8..M.g..N.}......mK>.F.........aKR...s...d..g..4OmW... 9v].......HuZ#6..LB...$JC.xR..(..<.V.^...9pY.M.nZ}.SL+~}..3....P.\..)8.l......hn.P........".H..UP.}.K.Iq.CQ..v6.#..p...9...-..el...V..AI....._I.it+.?.M...%.....XJ.BI*$.._..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):922
                                                                                                                                                                                                                                      Entropy (8bit):7.119930917947191
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:3F/nr6kcz9YDUOU2BUzJCQJ4bTb+i0TIGyKWa6/9ofM3Z5jD:Bn2CgJBVCu4bTb+4KWtmkJV
                                                                                                                                                                                                                                      MD5:36467220820CCC215B06A9C826625890
                                                                                                                                                                                                                                      SHA1:E65AFD8339FA795A7705AD84D97B11000B9AE296
                                                                                                                                                                                                                                      SHA-256:21220F423F7D2DE7118B135C99E91F09112F7B759FF116D15A7456A4E8464537
                                                                                                                                                                                                                                      SHA-512:C62B148298E43C31FA5637BBDDD0E544A51CEF338985B797CA891BD1744EED6762023A612762F8AD57E09B2F7754A78EAE98BDD6DDAA1C3D46501827768CF537
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................2..........................!.."1.AQ.2aq.#$BR.....................................).........................!1..AQa..."2B.............?..GB...<.....Ji..;n.".c..PB@o..%^....n...=.[m3wI.uz...T...XC.!U.4....%@...sa.s.N`.}.Lk.M..T.T.x|z.....Hs.#Ky..T.gN.{e...8.uzF.2+..C{..^.N.%@.....r.......=f..q... .b.s.=...j..YiN(fv......q8.3..M..^....].'7vV... .!..P..........w..C...H...z.y..n".d..../.dNg.......p].emy.......6..-.......n3.q*}N(.u6.. k$..H..!..D....O...3.L..9";|._..Ld....G....8.k.zb..l..X.^rUg..z%....Z.<...}..^`..Y...w.v.\.0q.f...+.Ri.9P..eHU].y)P$..6....}..)....ry...<I....OTr#J.wB.J....lN..dL].x.Q.[m-H...5$!Y..?.Xn....&.k.....u."V.-+!H..d.......Q....(0U^...JN...H.l.2.....~..r...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7908), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8073
                                                                                                                                                                                                                                      Entropy (8bit):5.400461570788082
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+TZ9nko2TI+IhwM8rt6lTKYrvK73ob3ef6LKXspS9C:+T/k618rt6xjK76FLFpSC
                                                                                                                                                                                                                                      MD5:1DEC5C0353889CBB8200CB5558438279
                                                                                                                                                                                                                                      SHA1:C52B1B1185746DD1BCDD45E6BA3986F8944CE8BA
                                                                                                                                                                                                                                      SHA-256:26AB6F7A6D9889F89EE39590B88F37939B33A77D50B43369C20D545F5C34DB68
                                                                                                                                                                                                                                      SHA-512:8FB50FC2176CAC1CAF2DC038244281D690202A853ED4EDCA4A94E73C6633A8F13EB9EAEDCA9A82314C99347302B38ED0C7A8082CBE965BC2CF152EED85FEE48F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2959],{19332:e=>{e.exports={Main:"_1Zn_5pvuMbqr57ws1eJKe"}},64734:e=>{e.exports={SectionTitleHeader:"_2g5oNomwd2lv8wL2qlsLVA",required_title:"_3yDPZjnsoLc2FkrAH2UOEd"}},60727:(e,t,n)=>{"use strict";n.d(t,{l:()=>m,m:()=>c});var a=n(34629),r=n(14947),s=n(17720),o=n(44165),i=n(91254);class c{constructor(){this.m_mapBroadcasterSteamIDToEvents=new Map,this.m_mapBroadcasterSteamIDData=new Map,(0,r.Gn)(this)}static GetBBCodeParam(e,t,n=""){const a=new RegExp(`\\W${t}\\W*=\\W*\\"(.*?)\\"`,"gmi").exec(e);return a?a[1]:n}static ParseCalendarEventPresentersFromText(e){const t=/\[\W*speaker(\W[\s\S]*?)\]([\s\S]*?)\[\W*\/speaker\W*\]/gi,n=new Array;for(;;){const a=t.exec(e);if(null===a)break;const r=a[1],o=a[2],i=c.GetBBCodeParam(r,"steamid"),m={steamID:i?new s.b(i):void
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7883
                                                                                                                                                                                                                                      Entropy (8bit):7.929503371172679
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:64fxU8pza1TdINyjy5/ZhYlfVNQDXWSYgaobNoXpjk:bar1yN+yBujwXKoca
                                                                                                                                                                                                                                      MD5:980833DAEB4CD81ACD37135C3BF06F21
                                                                                                                                                                                                                                      SHA1:21FC3B4BA4BE355AE4E51F3C5FAED9FBDE723BBA
                                                                                                                                                                                                                                      SHA-256:E59C8B315B312A631D564964982D487FEA5612FBEB315CA7432AB482295AFD6B
                                                                                                                                                                                                                                      SHA-512:DAAF6BE0DDCC2C511D0AC20B343C6A25AFC89B885E1F968C91C7FDC8E0D8A3F54E9E2E4B6A249D6A35CF7D5F04AE63031B7C3DB8CFD13588F88B1A690B96749B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........7......................................................................g.'........./....9.$.*.G%q.W......SJ5..b6.^..tJ2.:..K...IM. ..O......i.).y..1..,..p.i....R..?.M7.,.:..3.\.\.P.C..qy.........z.t-z.Z.I...k#....H.........o..W...<'..o.\......9/...........t..l...6......B#S....9LB...X.T......a..q.}......Zad.....|?j..`^7F.R....ike....&.+...............~.}./...g.U..b8.U..Z.....yP....=...T}.SU....C.qw.M7..|.8I...j...J.{.Y8..dk..J.\.?_..i.A..Q......$..............................!".#............o.B.q..X.....h..:z.\..S_.e..t.n...n..IFK0...}_B..cTy.X5...Z.ea........E..R....3.....].C..i.W...hy..S.E.O].MU.....h...r1.\.pX?.${cB....J...M.eM.5...n...v^}......M..C.2Bx .[.c.6..u.~.........{........}C..y.%.A.H...........(.I....V......Z...|..|.....BDG._n.8p.......p.D6...@b.Z.D..q..S..Y.=T.]p-..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1513
                                                                                                                                                                                                                                      Entropy (8bit):7.621506947166586
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Bzo0XxDuLHeOWXG4OZ7DAJuLHenX3i+16scrjUp7GxnrP8TvmHPid0PMWZjy6173:OuERAE+16T3w7qrK+qd0UOZ1LfY0
                                                                                                                                                                                                                                      MD5:8323507F380850916859268DB29509F5
                                                                                                                                                                                                                                      SHA1:0C3DE77EB341EBFA7049BF4313A536FD0A99C384
                                                                                                                                                                                                                                      SHA-256:60AEEF325121822EDAA8C2BD754FA005BAF48546E244BB8F774919823F8483BA
                                                                                                                                                                                                                                      SHA-512:835B5BE6929EFAFD2C9CE272CDBEFDECB2F35207B3B662BF059BAE572AB57CB1739C8C875574AD1AC7542BF4EAC2866D6310A773AEABB0EE52EE1C958FD466C2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......w...0\....]\,W7.^I#........=2.9..3.Z..cI_.}u....=.R.okQ.>Z._...^.....-OY.h.b...A.n#..,.3...N;.`...k[C.&...2<C..~.X6........hfR......NB...2.Z..]X.u.;sKs....0j.%..}...3.[..fES$....vdm(.g}^Y..R.....K...<..P.(.'.oT._Fz..G..R...T.t..k.......-..l.#w<.......'....uc.U.1._.......O...KO....6...J.%..\.!......W.....EY.#..s............<7....KI....%.....h.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):169399
                                                                                                                                                                                                                                      Entropy (8bit):4.976254040069433
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:CZXcWblD1ySId1u6p3JuZolKvI28mGY7NIj4WT0PjXsW0NKWzcEjpPrmcGKJ/jfT:ocWblASIdIv8tXYPjkrmgD8d3dI
                                                                                                                                                                                                                                      MD5:6A39E0B509FECB928D47B8A2643FED2A
                                                                                                                                                                                                                                      SHA1:F67FA6CB1D09963D10BA117D6553C8E7D5BC7863
                                                                                                                                                                                                                                      SHA-256:D8BDEA7FFF893DBDBEAF6C2AFFEC091A77483B9EC10E7958486BC3B6CC170C96
                                                                                                                                                                                                                                      SHA-512:B9B8C6D9AC4928686C5EA254AC8F765C4F3690F79E5B1CCAAFFC48D4BD47872B9CC5475C038F70D804740C81915FDFCE315EBE553B628D12F7CA1CC4467075D0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.a38iP7Khdmyy
                                                                                                                                                                                                                                      Preview:../* Prototype JavaScript framework, version 1.7.. * (c) 2005-2010 Sam Stephenson.. *.. * Prototype is freely distributable under the terms of an MIT-style license... * For details, see the Prototype web site: http://www.prototypejs.org/.. *.. *--------------------------------------------------------------------------*/....var Prototype = {.... Version: '1.7',.... Browser: (function(){.. var ua = navigator.userAgent;.. var isOpera = Object.prototype.toString.call(window.opera) == '[object Opera]';.. return {.. IE: !!window.attachEvent && !isOpera,.. Opera: isOpera,.. WebKit: ua.indexOf('AppleWebKit/') > -1,.. Gecko: ua.indexOf('Gecko') > -1 && ua.indexOf('KHTML') === -1,.. MobileSafari: /Apple.*Mobile/.test(ua).. }.. })(),.... BrowserFeatures: {.. XPath: !!document.evaluate,.... SelectorsAPI: !!document.querySelector,.... ElementExtensions: (function() {.. var constructor = window.Element
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):27427
                                                                                                                                                                                                                                      Entropy (8bit):7.959750119726531
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:x0RwHFs6eJRkVeoMl/mV5FcKeV1yl4LZoA0j1hlomqrNj8yYa4svIFQFuBaYvqpX:mRw+fHoM8vFEwl6ZN0WD4Beqaz+g
                                                                                                                                                                                                                                      MD5:2B9E26FBF8D6C03902FB8092BD9D9130
                                                                                                                                                                                                                                      SHA1:682A45EE708FC216AB079E687319F632EB75D54D
                                                                                                                                                                                                                                      SHA-256:9A79D706DEC5702F739CC0143BD43BB85C3FC5BACF495A85F58A66523426A4EB
                                                                                                                                                                                                                                      SHA-512:69D878E7D4B2899841F6BEC93E441232E0CCFD7C52B5479452ADC4C5D5F8D766B7AA52FAF433ED23ADF12DE2F68B471458BF3C318954508B8424114DA0F23A2C
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2500151322120256528/4679DA336DAB6C68F193BDE636BDD22EC57945EB/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........8.....................................................................L...........h..J"@..b.$...P%.@............ .....Y...gu.u.e...M.._....@.&.P%.P%....@%.H$........O....k.E..i...iz{........L,..........k.S....<....gBv...6.o.G.:C...F.J$.......$&.Q'(............H.w..7..:.......@..U....w..}..[g.~..>i..m_<.....7..3.S.[<.;..}..h...W.N..aor[x%...o......(....P9O...P$..>.[a...Z...U.v.....g.?c....v...3!./._U......]0..).1.>..y.s...P4?.XPw..._S.N...g.F......~oh...">..OO..m/..O......zq.m\..P..[k.@LI(..6.>..Q...w.1..lg.^.m?}.j........LL.N....-kQ.......M.......I.g._4.&..O...G:5...y......B.n.......nG.f_..7.[M.7qR=...A.y.Q.........L?l6.3}..k[...E..=w....oi.=.x....6.@.:...\T.......".t..5..J@.....|..?4..d.k.w...V.........n....Y\\ZtC:..........\2....M..-4...........0b39.R...3...=.M.....s...xT.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (35097), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):35262
                                                                                                                                                                                                                                      Entropy (8bit):5.511058864020822
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:FWVAUJl3sVGZHB2L7eHF55zIls0ULAv5qUvvv8RCzMDC2dtP1NtXmKvC/FHi:B1obOsDLg5qUvvvm5RLXp6tC
                                                                                                                                                                                                                                      MD5:E88735D6EC9757C42A51ACC0AE691EDD
                                                                                                                                                                                                                                      SHA1:A065804C221CACCB69396EC6BE87DEB0989F20CD
                                                                                                                                                                                                                                      SHA-256:996CEBA3854D9F16967FD9F16F7BB7B5461CA1A13833B7E4DFAE21EE8AAB5D35
                                                                                                                                                                                                                                      SHA-512:37CFCFF6287D6EE9B37E3CDD1C315E4F3D6B29FF6AFA740245AE32BB70FF66A0B4B4C185985E785391FF8BD9AA16C93C6BEA2BE2D94172819934E56D5592EAFB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5263],{15799:e=>{e.exports={"duration-app-launch":"800ms",GrantAwardModal:"_2ilpH-HpvuSm6s5MWX5bA-",Header:"_2_vbZB-J_M1GH9js-PXnEj",Title:"_2yJ4jvaS0kUJdPVIPR_gld",Description:"_16dREqlIrGflPfbNtLGdJh",ButtonContainer:"JYQgsMzgbFLgarphirEoQ",Button:"_3M92hj6aELzceURcKR7WFu",Selected:"Efo_8muMPNLjjSbObMuDq",Disabled:"_3k_TnD8zygLxN0YOdqn9B1",LabelCtn:"_3jka4zmfNL8_t69ZkB-JmU",IconCtn:"_1fdGEFL1uEyxjfiarnOXI",Label:"_2iEkqauHWZiCAOo0cWqnPP",Points:"_3k_jxlKBddOAxgSknpHNTq",IconCheckMark:"_38WUBpAcqEe6Neu89Kri9T",Footer:"_164mmLkSJ91cXzABhIrlZq",Left:"_1v0jLHAK-8P4IONBwuF4kv",BalanceIcon:"_3VvvB-r8dZsAaPGZ2nsi1A",BalanceDetails:"_209Gyxysjz0vcGVVWuh_Xc",BalanceLabel:"_2u9RZJXJSDg3e-J_EX1exE",BalanceAmount:"_1O3FSoJxkQYLv1MB6H7QNy",Right:"_1hgRCff96-fQY4zKEKUka
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1059
                                                                                                                                                                                                                                      Entropy (8bit):7.319520357351868
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:3F/dmGydgBzmYZ4Lp7dJfNoxC//HuVpNv1fa3/mqFQZ0Po/UZbtgZyHD3RhBMO3:BtgS4Lp58xC//4zhaie9bdHrRhL3
                                                                                                                                                                                                                                      MD5:A47234F45CD8FD1BDEF9598ECFC755D1
                                                                                                                                                                                                                                      SHA1:76F4EEC4AAFABFF3F397CAEEAF64D831AF350B42
                                                                                                                                                                                                                                      SHA-256:2B5322CC92825ED79A8A0528E6DA667B16A8F99A0F9585561BC8B946181A33EE
                                                                                                                                                                                                                                      SHA-512:191D25CE9EF962509DE82BCBCB2156470B3FC0A6725065ED0601C568E97C81EA50F3B9540C40F193F112D58EA16C5D2C6429DBEF6C050EAAAA6843D120381BBA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/76f4eec4aafabff3f397caeeaf64d831af350b42.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . .......................................*..........................!1.."AQ2a.Bq.................................-.......................1...!2AQ..."a...................?......a.hW.!AX.o.D..k......+(.$.//O..Op ..9.=..1.d....B6.G*..OV..8..H'.b..ZA.y.R..esU.....I.@LrE(..E.a.c..-........[.....aD.F....,.B9..}..~H...\..H%6.H..mt..q2...uz5!..c.zr...r..$..\........A.0..S.<....Oi...3........oZ~...6.+...v._..-..?....x....:...:W^[R..*.i..\.?..Kq..RA=....V..<......7~....h.\..IR.].)..... .......lf..._?F..{N#_U/.....".#. D../...%.[.IWkX...l....P.n.H..........LK.d.Ys%NiKPVYe....VcrI._..H.*.....$.Z..|%...1..).r.t...(.o.9.y=X.k.#.#...c{.bwupCTh.2._.i..-.US.$x..-J...'k3+ ...u....{%....9V....D..(oBk..3..:.#oNb....cs...7.P.\...<P...........u...=.E$n.7<...........x.....huD.+..VF..e.;A....Gd..u...?.tmpssH
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13775), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):13940
                                                                                                                                                                                                                                      Entropy (8bit):5.542459039903219
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+THkxUngxSkonroUBHHHsglP4aGeUq3AAdTRZ+yvFM+CVLfs:qny2PP4axUqo0M+0Lfs
                                                                                                                                                                                                                                      MD5:7577D58B74B2C3E9050371C8240B25D6
                                                                                                                                                                                                                                      SHA1:D02ED2CD6E5EDFBF1CC8D80C886CFFE779441DD7
                                                                                                                                                                                                                                      SHA-256:ADD24D4EC9F98D8C94EA6AE027C7BDEA9EA03698CFA9D7AD65DFFB4E6662EC9B
                                                                                                                                                                                                                                      SHA-512:2D281F4B569A81FB90134F099FE3E0E83D3DDCD75F42378EA15A2A30FEB2825A3E7B8E0B8823F75D0F48E6F212A53623FC23CA52DA700E1FE12BD29088BDF44B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9617],{56589:(t,e,r)=>{var o=r(48763),n=r(2163),i=function(t,e){var r=new o((e=e||{}).typeNumber||-1,e.errorCorrectLevel||n.H);return r.addData(t),r.make(),r};i.ErrorCorrectLevel=n,t.exports=i},27932:(t,e,r)=>{var o=r(91446);function n(t){this.mode=o.MODE_8BIT_BYTE,this.data=t}n.prototype={getLength:function(t){return this.data.length},write:function(t){for(var e=0;e<this.data.length;e++)t.put(this.data.charCodeAt(e),8)}},t.exports=n},86028:t=>{function e(){this.buffer=new Array,this.length=0}e.prototype={get:function(t){var e=Math.floor(t/8);return 1==(this.buffer[e]>>>7-t%8&1)},put:function(t,e){for(var r=0;r<e;r++)this.putBit(1==(t>>>e-r-1&1))},getLengthInBits:function(){return this.length},putBit:function(t){var e=Math.floor(this.length/8);this.buffer.le
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3610
                                                                                                                                                                                                                                      Entropy (8bit):4.9460267889973695
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:aezbXzvCYvSLDG/pdipigq2ip+r7Ro1df:aik2
                                                                                                                                                                                                                                      MD5:612601473B8AEDC858E4A59F776E9A0A
                                                                                                                                                                                                                                      SHA1:7F24ED2C86C53A8D263893E86061A8A1D59F2383
                                                                                                                                                                                                                                      SHA-256:332E766B5C1883401167D69EC26496C24E293499F6DD132A0A0D653079AB0E6E
                                                                                                                                                                                                                                      SHA-512:CBBDC9EFFE3BE14FB0BCAD52D289F2F7BC1B1497B231B4C4ECF863874E97B3438EBB49BB314A1503E14A7560C8F8C3FD29E5781C1B0426A20D346BCC8B03ABA7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/css/apphub_images.css?v=YSYBRzuK7chY&l=english
                                                                                                                                                                                                                                      Preview:.......appHubNewsIconHolder.eurogamer..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_eurogamer.gif');..}.....appHubNewsIconHolder.kotaku..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_kotaku.gif');..}.....appHubNewsIconHolder.pcgamer..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_pcgamer.gif');..}.....appHubNewsIconHolder.kotaku..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_kotaku.gif');..}.....appHubNewsIconHolder.rps..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_rockpapershotgun.gif');..}.....appHubNewsIconHolder.shacknews..{...background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_shacknews.gif');..}.....appHubNewsIconHolder.steam_release..{...background-image:url('https://community.akamai.ste
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1256
                                                                                                                                                                                                                                      Entropy (8bit):7.442645235195978
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:BUoF5HwIqNrfWGH9fL0AVmNnDPQ1aKtnrnqtQ6FnDZ82:yWFcrfXdfLNmNnD4BeDBt
                                                                                                                                                                                                                                      MD5:A7A95824F536101A274E4DBAF510463E
                                                                                                                                                                                                                                      SHA1:1E335C1BDDCB3E8A052CD6760CF7308F98C21737
                                                                                                                                                                                                                                      SHA-256:6AC1017C50CDD36C0137CB060AF6387850C1B045A239785DD17352D662E66732
                                                                                                                                                                                                                                      SHA-512:E130079D2745BB5F24A37A427310ABC648D613E7F6E1A35BC144FA7EC9BDAC27B247880A078911F8205F451B8928187DEBCC8F3046CD21EC251BBD4370C6A1FF
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . .......................................-..........................!...1Aa.."#Q.$Rq................................3........................!..1A."Qa...2BRqr...5b...............?.?.N.[.].T..D...&-K...a!D...5!m...:.t.P.d{...=)....x.g...do.T..rW*,".ir.zt.4....,......V;r\BQ....'.D.>.-Jt.O3].7piOl...F...#Cb|".J...j.. (.,0w...T...V.\]....?sS..Z.N>..DX5I...i.....{..II..pI.{.....c...c.9..F...J+'$s.P......%.m..I...+'.0..i....."?.Y?..|...I..cQ.i.[b.U....BJ..?.R.N................%.S....m.s..6...6L.....Tw......Brr.t..P]C....*e.._.+a.E?.o.....l._aX8.7.....n.TYg./... $.4.?.R....f..m.*....j2a....J./.8........B....."Z..r'..=.....U..C..Hfkk.RB.....O....]..ZB.......q..,.1..U....;..mS..k.De?1.....AR..RTP..29.Q^z[.R.6.1....#E..!*Qt.<6q....3.7&..}....V..Rn....Tv..w1.N8...Q.V..bR3.s..LW4aJ8.O..{.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1209
                                                                                                                                                                                                                                      Entropy (8bit):7.438435894073504
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:BT7FKr4v32AyG/RhGRlSVCCp/nEEzn31BpNfF3:vg4v32m/IlaXp/nEE7lBplF3
                                                                                                                                                                                                                                      MD5:FEA292EDD12C88510EC5C5C4628B34B3
                                                                                                                                                                                                                                      SHA1:E5E6FEBD7DA8E5B029B541A2AEF7A7F711ECF7BE
                                                                                                                                                                                                                                      SHA-256:0F022FE48DE88287635ADC45E81D518139536FA73704A39E700C6FBD4377B08E
                                                                                                                                                                                                                                      SHA-512:0CC1311E3FB2BA2996A4FE829F35E2BDD5F296DC73196150F9B4AD4BD5AC97172959882A1F2EBAE72DC57476D316DA45550385D7BA6258DEE01D1B642750CF5A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/e5e6febd7da8e5b029b541a2aef7a7f711ecf7be.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ......................................./...........................!.."1.2A...BQRaq.................................0........................!A..1Qq..2a......"#3B.............?.......?.ho........F...M!`\.9.,d.J..[..lm........3H.K"b...,..M.A.'....k.S../.....q..s.....K......N..M.<.Q!....Zo.s..a._d..Jr..q7;...q..lm.G.x.2.07.PP.....3.....`.uVrri.@U.P.-.B......u.:...j.7RM..........f...E..9\cJR.KM...m@.N..c...n..........I.x....RO....o.?..EQ..$......r..91#..m.(Sa#.*E...w..uD..IR[..^`t..[..?.5.<.F.....E.]S..!.+.q..{..A....V..'...J] ..of...l4......B...d..Y(.&jh..FOo........2.;...U....mU4.!.E..DB..H...'KK.JJ....S....J..J...._8.g..jh....zr..h..f.w0r.W>bs...L3R.xjum.P.I....*n4.?....rU.R.qQ.-}>o..G.}Mn.^.;...U....T.n.s,4...c....'.......X....4m...^..$.....Z1,8&..kn%.J...@..7...6...YW.-..e..{./..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):31506
                                                                                                                                                                                                                                      Entropy (8bit):7.7678441127477935
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:3Hc0imGlKnQnDB3VHOpIKemj8BOBXQLlWSqwcq:3Hc6GlKniLHOpomaOtQLVqM
                                                                                                                                                                                                                                      MD5:F2FCBA2BBF60E3BE5AE9350007951164
                                                                                                                                                                                                                                      SHA1:720C52BF4B6839EAAD37BFD52DD314F1F3B0FD73
                                                                                                                                                                                                                                      SHA-256:EE3B0183799320D7F188C62A44CA22CF40B2013594649B4C1CBA0D7385A27A10
                                                                                                                                                                                                                                      SHA-512:0DBCBD165D7CFBE46B7FA0B157973E35112A8E74E1CAF5359F11CD2E09E4FB225C96B0448A86B756D5916A22E9666F24921F5125CFC799ED51BCFEB62D17D53E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/store/about/cta_hero_community.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<..z.IDATx...{.\....s....70x.$..I..I..D..>$..\T.T.r*q..........+.VQ.J.J...R.l...!'N..I.d... ...DIC..HJ.......=..7.s..A..=.~..#].....uO...................t;.&....:|..Y.a.....f.2....gh%.@........#..j|..h`..'_>~.....C.......G..6.{.x.m....<:{.....l.M.......G...v0..}.....\.....q.SmK.Z&.2q..........U..uxFih....K..1..1E..........d/...&....6....&...;......{B.gTfPh.....`K...t..e....!.F.......t0.d...`.2./.Ue.1..$-......@g_H.5..u.n..(....U...v.|... .t.g./...;......35...v...".`+.!.4.bo\.!...4.M..E*.....8.s.*.:e......h....a...5#....N.Z#......H..b...d.0...........sku..1....D..]........&...j.......DeF..5...@M.....!...P.-.RT..[.]....>$.......Y]m..)....(.\....[..6...P.......4..f9Qv..]<.......Y....H.vs@..:D......j...9.........*...'^.n.2.q]kg\..:..V...................4O.V...2.*..u......T.S.....Z.....$..z...oK..P.......u-.......-S.3x=...Y^0.....]q=..%.%......@c...3..\v{=.aTSm..z......i.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1212
                                                                                                                                                                                                                                      Entropy (8bit):4.955390112206397
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2dC5A6LfEhXUzXwv3HDIVgCawkkGb8MjzZ+EqnP:cGA+fEtUUb9wkktMHZ+E+
                                                                                                                                                                                                                                      MD5:A12CFFB3B582F0D0F6EA9C9C36B74A5E
                                                                                                                                                                                                                                      SHA1:2555282495D3802EB37BFDBF8B1F97507E125642
                                                                                                                                                                                                                                      SHA-256:CAABF4747B164EB5FA61A0D1461443961FF2FFAE35EB60869F2E4F93D1530CF1
                                                                                                                                                                                                                                      SHA-512:14D2F2F8B3CFC0A3B0E3892010AA9CB06550455A3DA20EF75A47BEADE2D39DF4584759F81AC26EA26CA227767FC6E45B0838D927D77FC1DDE40E68050E39BCD6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 20 20" style="enable-background:new 0 0 20 20;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<path class="st1" d="M18.1,15.6c-0.3,0.7-0.7,1.3-1.1,1.9c-0.6,0.8-1,1.4-1.4,1.7c-0.6,0.5-1.1,0.8-1.8,0.8c-0.5,0-1-0.1-1.6-0.4...c-0.6-0.3-1.2-0.4-1.8-0.4c-0.6,0-1.2,0.1-1.8,0.4C7.9,19.8,7.4,20,7,20c-0.6,0-1.2-0.2-1.8-0.8c-0.4-0.3-0.9-0.9-1.4-1.7...c-0.6-0.9-1.1-1.9-1.5-3c-0.4-1.2-0.6-2.5-0.6-3.6c0-1.3,0.3-2.5,0.9-3.5c0.5-0.8,1.1-1.4,1.8-1.8C5,5,5.8,4.8,6.7,4.8...c0.5,0,1.1,0.1,1.9,0.4c0.8,0.3,1.3,0.4,1.5,0.4c0.2,0,0.7-0.2,1.7-0.5c0.9-0.3,1.7-0.5,2.3-0.4c1.7,0.1,2.9,0.8,3.8,2...c-1.5,0.9-2.2,2.2-2.2,3.8c0,1.3,0.5,2.3,1.4,3.2c0.4,0.4,0.9,0.7,1.4,0.9C18.3,15,18.2,15.3,
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF, CR line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):89437
                                                                                                                                                                                                                                      Entropy (8bit):4.934831850769131
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:LlaY4P+xmlvr+k3mCQHNl9EvOxzXQApcGBPVCGUb6WFA66WqiLOrVQXWl:E1XZEl9EvOxzLcGBkQ1WA
                                                                                                                                                                                                                                      MD5:31ED48071CE4B62C24520C95BCDE6026
                                                                                                                                                                                                                                      SHA1:C073152E6835FBA2DED4CC215F3985266BE23F2B
                                                                                                                                                                                                                                      SHA-256:08B39451EABACA10CD735816CDC5AF4A35B05FBB197E2082235B6E16BE62DEDB
                                                                                                                                                                                                                                      SHA-512:1CB651EC52D7EB67A961436A48340D0B783BC944CD54008D00E8B26D933D0668380126C6ACAE89EF10906FD96E8DA9ED4EF773DFD9C761F608FF7EBDA5554AE7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:"https://store.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwk&l=english&load=effects,controls,slider"
                                                                                                                                                                                                                                      Preview:// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008....// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)..// ..// Permission is hereby granted, free of charge, to any person obtaining..// a copy of this software and associated documentation files (the..// "Software"), to deal in the Software without restriction, including..// without limitation the rights to use, copy, modify, merge, publish,..// distribute, sublicense, and/or sell copies of the Software, and to..// permit persons to whom the Software is furnished to do so, subject to..// the following conditions:..// ..// The above copyright notice and this permission notice shall be..// included in all copies or substantial portions of the Software...//..// THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND,..// EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF..// MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND..// NONINFRINGEMENT. IN NO EV
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):856
                                                                                                                                                                                                                                      Entropy (8bit):7.120340476418363
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:RF/NrbxLlgQvTxYCv0GvwPqhGvdEN/hv/umJAX9p:7TLlgCYCvDph+d6/9/l+r
                                                                                                                                                                                                                                      MD5:C4D98E7981279379A53E5614546DD1CC
                                                                                                                                                                                                                                      SHA1:75868C43EF445CA6DEE9F1A31DA0A774B2ECE6F9
                                                                                                                                                                                                                                      SHA-256:69A81ABE905ACF83A816A359DBA1B4FFF78BA127B662C4D4EC1F7172194E9047
                                                                                                                                                                                                                                      SHA-512:FBBBAB4EA9CD04C9F95EFA1330EA6F28B90FE730A17F477870D5C945161FC2D9E81D1219ABAA418610377EB0AAC65DE644103DF702DF7CBD181AC0A9C8D6F480
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....v.v.....C....................................................................C....................................................................... . .........................................-..........................!1...Aa"Q..#2q..B..............................#.......................A..!1Q.q..............?....t(..}.i.Q.......?-.,....O..$T.J]..C..K.#..B.Q.y....2>2.....t..l1.r.B.q.KQ;j.4..0...O......q.f...s..*sv....)..`(`.(....q..r.P.....+....#.F..[/......=......[pm..b@9.[.z./.A%8.Yc..dU.9.'..x..M..c.....k.Q.'6d.l.al..M.`a...'....R..;\.6.......n....)..d..>....7.Z..D.....,q.T.@e.....qN@....^....5.XC.....0.{.._..`..`.....C.U.ood.m_......F......%.6.T?.r.zeF.^.N..W....lgtY.E.I.mP..OA.w.dX. .H.71.V...81...........=(.6p...A.:... 8..<ow.V...@z.2....i.../.n.m......G.+....RO..X.j)u...d..E.8.H3..Ga.n3!...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2557
                                                                                                                                                                                                                                      Entropy (8bit):4.948346901928461
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:cGA+fEjXUMEcKCNyuPqkZ1IRXJdJaCiC9tX3tGdfPNyFbap35r:a+fQXnEcYuitXJdJa1CHAdJr
                                                                                                                                                                                                                                      MD5:8351C9C5873C3975D9730ACE755A5EC9
                                                                                                                                                                                                                                      SHA1:66D9D4F9E3D73027ECF61972DE43657FFBC831EA
                                                                                                                                                                                                                                      SHA-256:18E6EE2ED3EA311B09C504798CCBB37FB9386840A9FCE138F0A03DFA3D5564DF
                                                                                                                                                                                                                                      SHA-512:F339E73C884A6A4B95913C7BF37C8ACB30FD9298D29F89EEDB36FC50B6EED196A3C3AE37EB910D38B89B387E988A08568E6E2C150513F83087B2BD81A766F0AB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 23.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 278 84" style="enable-background:new 0 0 278 84;" xml:space="preserve">..<style type="text/css">....st0{fill:#24ACE3;}....st1{fill:#FFFFFF;}..</style>..<g>...<g>....<path class="st1" d="M41.8,0C19.7,0,1.7,17,0,38.5l22.5,9.3c1.9-1.3,4.2-2.1,6.7-2.1c0.2,0,0.4,0,0.7,0l10-14.5c0-0.1,0-0.1,0-0.2.....c0-8.7,7.1-15.8,15.8-15.8c8.7,0,15.8,7.1,15.8,15.8c0,8.7-7.1,15.8-15.8,15.8c-0.1,0-0.2,0-0.4,0L41,57.1c0,0.2,0,0.4,0,0.6.....c0,6.5-5.3,11.9-11.9,11.9c-5.7,0-10.5-4.1-11.6-9.5L1.4,53.3c5,17.6,21.1,30.5,40.3,30.5c23.1,0,41.9-18.8,41.9-41.9.....C83.7,18.8,64.9,0,41.8,0z"/>....<path class="st1" d="M26.3,63.6l-5.1-2.1c0.9,1.9,2.5,3.5,4.6,4.4c4.5,1.9,9.8-0.3,11.6-4.8c0.9-2.2,0.9-4.6,0-6.8.....c-0.9-2.2-2.6-3.9-4.8-4.8c-2.2-0.9-
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2111
                                                                                                                                                                                                                                      Entropy (8bit):7.465548460811033
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:swqQNn2xgJ3LnYnj+/j5+Dw44At7D3PS53/5:8Y2AYj+L5CTlt7Da53x
                                                                                                                                                                                                                                      MD5:61161CACDC23A830649CD07C84F24EDC
                                                                                                                                                                                                                                      SHA1:DD370D5CB7E019F9A19BDAC4547A618ABD3B4B50
                                                                                                                                                                                                                                      SHA-256:5CB732E6236AB34EBCE162DD6E6A337695EB70C02A6F39AB1159AAF6B89C355E
                                                                                                                                                                                                                                      SHA-512:F72531B191EC7BDC6F89B0B8083CCB6040FDB7AC64A787DBB52F580AD2669AECD8174B6BC8728B738C7E2390974F7497A11AF8602E87322E866A1835A790BAF6
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images/userreviews/icon_thumbsDown.png?v=1
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...(...(........m....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:958A7AD13D2B11E4AC4F943310184CC5" xmpMM:DocumentID="xmp.did:958A7AD23D2B11E4AC4F943310184CC5"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:958A7ACF3D2B11E4AC4F943310184CC5" stRef:documentID="xmp.did:958A7AD03D2B11E4AC4F943310184CC5"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......IDATx...O"W.....0^...li..v.l.6.}.>.i_......I...u........ ...7..sRMt.(.ck....8g..w~...r.x......<,.n...v:..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7908), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8073
                                                                                                                                                                                                                                      Entropy (8bit):5.400461570788082
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+TZ9nko2TI+IhwM8rt6lTKYrvK73ob3ef6LKXspS9C:+T/k618rt6xjK76FLFpSC
                                                                                                                                                                                                                                      MD5:1DEC5C0353889CBB8200CB5558438279
                                                                                                                                                                                                                                      SHA1:C52B1B1185746DD1BCDD45E6BA3986F8944CE8BA
                                                                                                                                                                                                                                      SHA-256:26AB6F7A6D9889F89EE39590B88F37939B33A77D50B43369C20D545F5C34DB68
                                                                                                                                                                                                                                      SHA-512:8FB50FC2176CAC1CAF2DC038244281D690202A853ED4EDCA4A94E73C6633A8F13EB9EAEDCA9A82314C99347302B38ED0C7A8082CBE965BC2CF152EED85FEE48F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~75a560490.js?contenthash=5e41ebb35610aac71cab
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2959],{19332:e=>{e.exports={Main:"_1Zn_5pvuMbqr57ws1eJKe"}},64734:e=>{e.exports={SectionTitleHeader:"_2g5oNomwd2lv8wL2qlsLVA",required_title:"_3yDPZjnsoLc2FkrAH2UOEd"}},60727:(e,t,n)=>{"use strict";n.d(t,{l:()=>m,m:()=>c});var a=n(34629),r=n(14947),s=n(17720),o=n(44165),i=n(91254);class c{constructor(){this.m_mapBroadcasterSteamIDToEvents=new Map,this.m_mapBroadcasterSteamIDData=new Map,(0,r.Gn)(this)}static GetBBCodeParam(e,t,n=""){const a=new RegExp(`\\W${t}\\W*=\\W*\\"(.*?)\\"`,"gmi").exec(e);return a?a[1]:n}static ParseCalendarEventPresentersFromText(e){const t=/\[\W*speaker(\W[\s\S]*?)\]([\s\S]*?)\[\W*\/speaker\W*\]/gi,n=new Array;for(;;){const a=t.exec(e);if(null===a)break;const r=a[1],o=a[2],i=c.GetBBCodeParam(r,"steamid"),m={steamID:i?new s.b(i):void
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):38554
                                                                                                                                                                                                                                      Entropy (8bit):7.281917544628079
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                                                                      MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                                                                      SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                                                                      SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                                                                      SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 71x71, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19954
                                                                                                                                                                                                                                      Entropy (8bit):7.949638106594014
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:c3VwaBar9dlpLsMiL+1g9T7lCQGgUxFVgdwIC8BR+7SR1xXdvMyH87YHBD8:c3VwaUruJCjgUrVsw98VUAHBD8
                                                                                                                                                                                                                                      MD5:75288D9C269005E87FF50EDC944F4046
                                                                                                                                                                                                                                      SHA1:BA3A449338C52C75004B9E1085987CE487C712FC
                                                                                                                                                                                                                                      SHA-256:F09BBD3ED37658F590A42D8B061C55E0ACA01807F4D031D684DBA0042E95178E
                                                                                                                                                                                                                                      SHA-512:777A3DC1E5CE18C148891F510ABA3948203166D2E1242E0BE081A5CDA521358C2A697FB106B7DD91F870BA42E1A690C6769BCD614ED9C0029639DBB5A07CA846
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/3070070/capsule_231x87.jpg?t=1727334511
                                                                                                                                                                                                                                      Preview:......JFIF.....G.G.....C....................................................................C.......................................................................W..............................................I..........................!..1.."AQa..2q...#.3Rb...%BTV...$&4...CDSU.....................................J........................!1..AQ..aq..."......2U....#B.3DERSbr..$4..%Ce...............?...}1i.fa.f..Z.!I.iEiG........n.......5.g....R.k..j%Z..t....R..O.`.?.....?*..j'..M-..u...UK............@A..B.y..O.Ih..o..[..n..u:..u/}.ZG.H ..J.<.3....p.mH#2..i.S.s.H>T9....4..qdY...fL.q.....T....2.?N.0.Sl.T....X. ..4..n.L.e.Kl[...nT...M..Ci)'..^.P.X.E.R....*UW..m....2....%.&..mR.N..2..d<...B....F.s.Fr~.K.0[l.@$...\..i..f@.x.$.5..M1.j.Wb'>.R.!K...i#p..$.A..)....;...q<I.8p.".$.2fg.C.n.;L..n..f.u...J..?...m.q............._o.(.(.,...p...V..S..@...PR>\.....@...|.Bg...Di..\D....%..y.z}...........H..x..)r....z...8.?.q.....[.h.3aP...<E.>.5..?.8.'q?h...*:S.:..H.p
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):9528
                                                                                                                                                                                                                                      Entropy (8bit):7.937835312972649
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:1XOfbIERlZ90uFQu5HelemlVpa648xoHBEj42hjlIeD2LpP1c6ft+:1yIEz30GlelPM648xKEj42h6997Q
                                                                                                                                                                                                                                      MD5:87F8FB68FA4E3D2A34293B0683B6F315
                                                                                                                                                                                                                                      SHA1:6392A2B53A5E8D13FCEEEE920D6B5B1E72500182
                                                                                                                                                                                                                                      SHA-256:198DBFD5AF0CE6AD9D0FF88679C60264802A466DBC15D38EDADAAE60A725D9D9
                                                                                                                                                                                                                                      SHA-512:C5E4B4EEB8760E980AD82235B233377E8D0A201E69627007A8264F359536F8DED2A25704BF63B86749FDDAB3CCFA76DF45E8990D87652D8AFBDA49271F96B58D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W..............................................E..........................!.1..AQ"a..2q...#BR.Vbr.......$...3CWs....................................B.......................!.1.A."Qaq....2...BT...#......U..%3Rr................?...QZ..rsB.4!$...@......) .N...!7)JR.!D.c..!p.h.....v......Xip!R_Q!..`...N.....b.{.M...'....[.RTx...n...N(.........hqnnQ......5...:l......U..in[.G.?.5tS.:.P...$c=...\-..G}.jT....'.%X(%.*.$..K.AsH=.p...pk...~....]m...#kR.K..P'i.....r...7..S.p(BP.R.............Z.....e6R...%.......~..j>..*V..0....|.}.l}.b.G.9>'.m.-m.ODt..s.&$...*#..J<..<9.)Cr..O...x....+..sq!.C.30y.bF.+........'1..=..%)....?..)..H\."J...l..uvm... ..$|=.0..q.[....$..r.#.^..k...@....[.N[:(B(B(B(B(BO-..F{.jF.iB...R.U..ra....,..w.C..AK*..P.P.P.P.P.qk...$$.{....kR.y...b..#.O'*...&......7.4..i.h..n.&U....g..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (32086), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):95790
                                                                                                                                                                                                                                      Entropy (8bit):5.394132126458497
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:EPEkjP+iADIOr/NEe876nmBu3HvF38sEeL8FoqqhJ7SerN5wVI+xcBpPv7E+nzmN:bNMzqhJvN32cBd7M6Whca98Hr4
                                                                                                                                                                                                                                      MD5:4DC834D16A0D219D5C2B8A5B814569E4
                                                                                                                                                                                                                                      SHA1:4FBE0563917D6F6289E4E1B4A0A8758E4E43BDA9
                                                                                                                                                                                                                                      SHA-256:91222F96F34735EBC88DF208017E54D4329B9202E3E52367FB8B149698A1A5EF
                                                                                                                                                                                                                                      SHA-512:6FBEC4785A21520FA623D1A151C6C8B64BAA1321AC6918A127BCFC22E49EC2E3BCD161AF9C237BD5C70BC4046EB12CF434563F86CBDC9876EB67FB2DEA87034B
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */..!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){re
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (629), with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):12764
                                                                                                                                                                                                                                      Entropy (8bit):5.535964868199459
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:CDfFvVcXIeIHPgkg1RfipJc8dIG4ZLqE8ks18bUlV5o4LYLzsuSd:CDfFvVcXIeIHPgkqRfkc8dIG4ZLqRksB
                                                                                                                                                                                                                                      MD5:345A026B83A403145BA4BC5E12256354
                                                                                                                                                                                                                                      SHA1:CD76023C54C8E6DEC853441088C388CA6A0BDECD
                                                                                                                                                                                                                                      SHA-256:7585F3131AB2EBF7FD36A5A239F4B1089F9A70869099CB0F073C605941ACE3FC
                                                                                                                                                                                                                                      SHA-512:8FF5B82F6C3465DC4A311EDEC535E3F4D384CD65BEBBD70E72CCDBD6632D3121386B25A2411FA6AD5E496AB2DED5A18155108E46532169E6FACE4F70BE829D51
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
                                                                                                                                                                                                                                      Preview:.....a:focus {...outline: 0 none;..}....#headerBar {...text-align:left;...margin:0;...padding:0;...background-color:#111111;...width:100%;...color:#545454;...font-size:10px;...margin-bottom:0;..}....a.headerLink,a.headerLink:active,a.headerLink:visited,a.headerLink:hover {...text-decoration:none;...color:#959595;..}....#headerRight {...float:right;...padding:0;...margin:0;...padding-right:27px;..}....#headerLinks>p {...margin-bottom:0;...padding-bottom:0;..}....#headerRight .personaName {...color:#cfcfcf;..}.....headerLinkActive {...color:#cfcfcf;...font-weight:bold;..}....#steamLogo {...float:left;...margin:0;...padding:0;...width:105px;...height:54px;..}....#steamText {...margin:0;...padding:0;...height:35px;..}....#headerLinks {...margin:0;...padding:0;...height:19px;..}....#headerLinks>p {...padding-left:6px;..}....#subHeader {...position:relative;...margin:0;...padding:0;...height:36px;...background-image:url('https://community.akamai.steamstatic.com/public/images/header/lowerBarB
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):4444
                                                                                                                                                                                                                                      Entropy (8bit):7.856420774934023
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:7pXKjAFK304YNJ+BdUaCzn+eJkC1LYm72+tkAEbpWC4D26Ie+SS9JI5RmH:VXKjAck4YZaCznJLYm7ptk1bptINs9lH
                                                                                                                                                                                                                                      MD5:60DDFF989C660B3A85063AE3711C39A3
                                                                                                                                                                                                                                      SHA1:5E54441117761215A46C0176D5A99A3902E269E2
                                                                                                                                                                                                                                      SHA-256:0FB42CB3B4B3514C8EBE3C71F9477A5ED1CE95CC82ADC31C076C48BC5DEF32FB
                                                                                                                                                                                                                                      SHA-512:6B651D1E3757C78058B0DE800339749E0725E0A09A657D3CF43AC02CF3454AA4C018D1394183DB85181B1338B3A9568D62FA8C96BE37E2FBBFFFF94F867A0E48
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/1298675058334912527/F22FD4AF338AEA31B3D2D24B408089FF8995682A/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                      Preview:......JFIF.........................................................................! !,,;...........................................................! !,,;..........."..........6.............................................................................m...'..N...oC...p.......f.}..k.f5....g......'.F.7.^xqy.......(........k..:......Z.8h... J s........e.7..t....U.,........$..6u^..T..}.s...V.7_...G3.>W_..jX.:.).ld<..............H.e3g...$.N.j.ZS...4......U)7.<....e..FbKJ.N>.p..I...!)........,................................0!. 1@HPTV.................K ._QZ'.@...x..Ps...).:..E..x.8....@eI.~.da.sU.[....J......~..........)..U..riKv._.....+.q..2"T9.KL.W..M..I.K..}.YM.W.C.;. g.t.p.E&.. .. x...*..Y..X.....5]...c...g8....]....zB.8..QK...y..f..,...L.s...~.Z}GI...97.--.'.c.1D.........;6...8...oo..k........d...:.C*....{r=. v..tu..cU?.o..6.[9 A!.P.%:j&,..:s...df......3....6%-.....I!_...^.`......m6.vO.Z.~..].A.T..,...7U=}5.E._Q...D....n.zF..c...d...Y..c^..0.T~K
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):40478
                                                                                                                                                                                                                                      Entropy (8bit):7.973192687455639
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:ANZZgQCVw2xh6LjDwsGqSg6M/ytHy1HK8pXTdhE4PrHE/b6:ANZuq2xqXwTyJKQ1lpXvFDHE/O
                                                                                                                                                                                                                                      MD5:CCA80D71D320C897B7B16E66EB5256C3
                                                                                                                                                                                                                                      SHA1:65F78AA604A7688600CC2486DF83F1B86583B07B
                                                                                                                                                                                                                                      SHA-256:93E2F4A63D106C19250AAA8CA36768EE9FE802B49D868235BF8EF0BBD0343EF5
                                                                                                                                                                                                                                      SHA-512:BF8D5AE4DF3CEF0E41F7819F43F1F2F48E771ACF5BD374AFC16DC3254966D1AF377BCC6799C7B5267284A50E6C25A0DC90A27D5C480899EF07217EDC5DBBEDC0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img.youtube.com/vi/4XMbGZQRmoA/0.jpg
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h....".........................................Y........................!.1.."AQa.2q...#BR....3r....Sbs......$C......%5Tc.4Dt.....du....................................7.......................!1.A..Qa"q.2.....#Rb...$3S................?....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`....0.....`....0`...[G@f..~..s.G...._.....Tpb.=.....g.........?.0.S.b..n...~...s.....E....)..../.u?.....?....^....a@..........g..>......?.....).1s..73.x.Y......7..x.Y....@.`...F..4.&'.3~(1n..vUR&..k.K,..U{F.v.v.,.....k.4..\..&^..NM...cB.?........0.is.......'..q..L...*......3...`...U....;..g.....f..A..#.D.4....K&a..H.u...#b'..M.....:y...a.`A. ........g
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):21794
                                                                                                                                                                                                                                      Entropy (8bit):7.96293732897981
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:5Ox7sT4pdILLMH+H2R/NDaJMXqrXMnKNZ8nCtxdj4jxKa1JzToxZyhs9OEo6jzJm:5es0ULLMH+HGQJM67MSZ8CtvM9LhB6jA
                                                                                                                                                                                                                                      MD5:1AD06DAF8171B7DA6FC905A0A11108FD
                                                                                                                                                                                                                                      SHA1:49D0542D59EFABCE0B25A051824807C1FA71C039
                                                                                                                                                                                                                                      SHA-256:902189F3F9091FFA1700D1668B3571597D70CE4474F0B7100419FF5DE21A8875
                                                                                                                                                                                                                                      SHA-512:6C33C735487484B13CF61A52263B4A932E769BEAEB56D8ED49207BA71B158A53EAF74F464A244592C09BAEED6E002A64CC50C01753215D52728474E22CC8DDBD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h....".........................................K.........................!1.AQa.."q..2BR....#br...S.......3C...$cs..t.................................6........................!.1AQ.aq."R.....2#r...3Bb..4............?....B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!....Wp.<.z.......V.. .BS.+.I@$..Py....@"....%.._>....}....H.!.......86C...#.....8.!.=..........P....#../_Aw....$.Lh..]..gt..%(].w.Lw.?.6.5.R...'.8.O.;..Z...YD.+VwSH.,}P.SQ.<G=.rN.V..N....3.>.....c..H......i1...[..A...+%].....I..$..8...8i.I...-.......Z....\U....\-}..a.......)/`...P.j.2....*G..=.[._.:.).Z-..+K`}&..w6.RG....E...u..T....X.O.Z:l..E.$+.:*..*Y..~......?...R..e...>B...-....O....[_.g....N.}...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):723
                                                                                                                                                                                                                                      Entropy (8bit):6.83248609553116
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:3F/nPFGPPdCMUC90ror04EtZ+pvnj6rcgbxpac1kOiUQ2F:Bn0PPdHE00V+Fnj6rPbxQc9W2F
                                                                                                                                                                                                                                      MD5:CDEA9733B2A4589A296B8428F6013FE8
                                                                                                                                                                                                                                      SHA1:2A838D121665FDD1AAB1131CDD44F36EC0F89EE0
                                                                                                                                                                                                                                      SHA-256:97388C3C5DB763249FD2E3810E3B6AEF4CDED312FF6C83AEE9BFA22EDD977778
                                                                                                                                                                                                                                      SHA-512:A946A1104691A6A81DB8582895E650F50C2CDD4D89ED3F76A85B3F589345704EAA38E797793AB94EA1BB59DE0ABE8B668A04991E05A0603A95B2C7449C7EE21F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/2a838d121665fdd1aab1131cdd44f36ec0f89ee0.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................)..........................1.!".AB.Q.aq......................................................!."1AQ............?...r4....L.mPcD..bT.(..|..;..........v.-|..E.H..\.]A.R....I.......)6..*%-..S_h.%a'.A..e.s..-.u~-........Xq..r.w..Ri.rf.l.B.S..)N.S.`.%$`....z+.....r.M..QcF...W%#$.N;..._....2.....B..|..F.=.h...8..',..?Q.....R.U..%....R\S'...y8..4...kDj.w:.6.K..(.......4..)..p.{.Wj.Y.^.....s.fz;"../#...gO9.n.R.Y.....jo8^.).In2;..AX9..#....C.V..Hb...Q...*dahO%X9....p5....~J.v....K...!..r.v..?.04.i.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (8605), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8770
                                                                                                                                                                                                                                      Entropy (8bit):5.236698074480145
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+LYvF/ahL/N75H7qasDiBVS/daL7hjOFT9BMS:+w6syygS
                                                                                                                                                                                                                                      MD5:A4C0177ACCE91E5BD62200E9F87012EE
                                                                                                                                                                                                                                      SHA1:C6AA1E7D548AFC7622556AA9AFBD1E8A340465E5
                                                                                                                                                                                                                                      SHA-256:7E3F285C776343863643FC5E20122EDF02339420C746BBE76765229AEB2E23CF
                                                                                                                                                                                                                                      SHA-512:A3FEE9795D7160B910BC240AEA5C5A47BF0A0D17C170BB35B0F3197E031C06D6017BF24A60DA3F97AD6CCFEAE29B60417CEDCC6ECF8C2A781B1EE960854A7B82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[6804],{58632:t=>{var e,r=function(){function t(t,e){if("function"!=typeof t)throw new TypeError("DataLoader must be constructed with a function which accepts Array<key> and returns Promise<Array<value>>, but got: "+t+".");this._batchLoadFn=t,this._maxBatchSize=function(t){var e=!t||!1!==t.batch;if(!e)return 1;var r=t&&t.maxBatchSize;if(void 0===r)return 1/0;if("number"!=typeof r||r<1)throw new TypeError("maxBatchSize must be a positive number: "+r);return r}(e),this._batchScheduleFn=function(t){var e=t&&t.batchScheduleFn;if(void 0===e)return n;if("function"!=typeof e)throw new TypeError("batchScheduleFn must be a function: "+e);return e}(e),this._cacheKeyFn=function(t){var e=t&&t.cacheKeyFn;if(void 0===e)return function(t){return t};if("function
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 32 x 32
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3208
                                                                                                                                                                                                                                      Entropy (8bit):7.513425698289387
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:3FHwXprWPLjhl4TRpiPvZmjkzpB0IdmXgl7gpx2DgG1LyZtngoA/3zlSMilKNhGa:3u5CPxl9hUQipx2k3ZtgoC3sMnNhOQ
                                                                                                                                                                                                                                      MD5:928E54C4C9683D8DD32867EE992D73C4
                                                                                                                                                                                                                                      SHA1:83B3252952E1E8C98DEB5E6EB64E150C594DD97B
                                                                                                                                                                                                                                      SHA-256:0C4D1B66CBED8C0BA7BFE1D047409E80B99684794BA66E9556503890EAE17F2D
                                                                                                                                                                                                                                      SHA-512:C15C4090AA376F1DB432B300A265BA504BCB5884F5FD312CEB662E9CEFA921E5D606D332601F4D593F04DCA33EB9FA22BC5110632406DE232A0EB38A1872B488
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/images/login/throbber.gif
                                                                                                                                                                                                                                      Preview:GIF89a . ..........,,,aaa999PPP............555...............!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ......Iia....bK.$.F...R.A.T.,..2S.*05//.m.p!z...0...;$.0C....I*!.HC(A@.o...!39T5.\.8)....`..d..wxG=Y..g...wHb..v.A=.0.V\.\.;........;...H.........0..t%.Hs..rY<H..........b..Z.b.OEg:...GY]..=.A.OQ.s....\b.h.9.=sg...c..e....*...f.7D..!.......,.... . ......IiY...YF5..F..R..Tb.G.J....L..d...&.Ymx...... \...@........ ....1..&R....H..4.1Q..|V..%.z.v...#j0....l.Gg{0~..<.<..[.[.h.x..G...y.........[.0....G.....P.z...h...kz..i....y....h|z.h.G..V.......\h..[........&.+..W.7.8...!..!.......,.... . ......I)1....1G5d].(..R..T2..jL.{..< .[.5.M....0..)... L...I...m..E..`....p..U....^f.%..^.......u.;..zz.}0.X....S0.ew.y.k<..%..O.......z..{....|......%......F.i.1.0......Y.....8.x.....z..@....<...............8..Y<......8.\.P.$...!......!.......,.... . ......I.....g.EU... .R.a.TB.....p>'...e..$.."...\.#E1C.n.....~...J.,..,Aa.....Uw^4.I%P....u.Q.33.{0..i1T
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (15039), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15204
                                                                                                                                                                                                                                      Entropy (8bit):5.4211807594532155
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+TZeSOiPliKGmstZ/KixH8OLe1eL08D/EbfhM02:8ZJFn+ltF8OLeEQ8D/EbfhM02
                                                                                                                                                                                                                                      MD5:01E4F3E24FF2834A3928AD43949DD0FA
                                                                                                                                                                                                                                      SHA1:5CA26A742E5A6E3770FE4151C4A472D670C8A1B3
                                                                                                                                                                                                                                      SHA-256:D00D1CCCDBFE1C395ED8C2D05869170B6A7A1F9308334E2DFBFAAA29C9159CDD
                                                                                                                                                                                                                                      SHA-512:7B1DBDC026B7730C674592497EBD8259529827B77DF13ECE6A5A64906F08D6CCE7ACBAFDD2E148A5E234B194B8DD3F4EFD60BAAC32E2343E2FAFF5F1683557CC
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9230763";(()=>{"use strict";var a,e,n,c,o,i={},d={};function s(a){var e=d[a];if(void 0!==e)return e.exports;var n=d[a]={id:a,loaded:!1,exports:{}};return i[a].call(n.exports,n,n.exports,s),n.loaded=!0,n.exports}s.m=i,s.amdO={},a=[],s.O=(e,n,c,o)=>{if(!n){var i=1/0;for(t=0;t<a.length;t++){for(var[n,c,o]=a[t],d=!0,l=0;l<n.length;l++)(!1&o||i>=o)&&Object.keys(s.O).every((a=>s.O[a](n[l])))?n.splice(l--,1):(d=!1,o<i&&(i=o));if(d){a.splice(t--,1);var f=c();void 0!==f&&(e=f)}}return e}o=o||0;for(var t=a.length;t>0&&a[t-1][2]>o;t--)a[t]=a[t-1];a[t]=[n,c,o]},s.n=a=>{var e=a&&a.__esModule?()=>a.default:()=>a;return s.d(e,{a:e}),e},n=Object.getPrototypeOf?a=>Object.getPrototypeOf(a):a=>a.__proto__,s.t=function(a,c){if(1&c&&(a=this(a)),8&c)return a;if("object"==typeof a&&a){if(4&c&&a.__esModule)return a;if(16&c&&"function"
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):8038
                                                                                                                                                                                                                                      Entropy (8bit):7.932780963956598
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:xgECpcCDoEqqPJE1Bh5lkH8yMmhs7ATZbN4dAKpRpzcHm:NFCsEqqPYBzlkc/ATZbN4eKNcHm
                                                                                                                                                                                                                                      MD5:EA713CAA6F28C5560D15230567D2DEE5
                                                                                                                                                                                                                                      SHA1:84395747F125FA9CB60547A5AB33DCDCDEEEA945
                                                                                                                                                                                                                                      SHA-256:2ACD1E9020B5635D5CF357EC121BFAFF05C58EA7824285AA1FB9B3B46A8E1B25
                                                                                                                                                                                                                                      SHA-512:59354F0FD71931D2432364BA9B8D5C167C8100E13F7E2B387547D3B04516B6FFB0BD3E91696A843A214D1221E432CF58ECAF9CE4B6D62C0E9DEFDBAA9E8BB229
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2124490/capsule_231x87.jpg?t=1728199422
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W............................................<..........................!1..A"Q.aq.#2.....B..$.Rb..%3r................................%.....................!1.A.Q"a...q..............?.]..YgX... .C.'...KZ.........,.:xj..E...p..`.\5.....x..OGRa....).{...Q...tkQ..Wz..T.7.........B.G6.S<q.G.9..J...Q...T.V..S..Nb....)..?p~.?Hun.....O..J.\..Q.Q......N..vu.\.C...r..{...?:.(.#?.....i..^...\g@L.v.\-....l..........G.|..R:>.7mr....Cr..Z...&.....C.u.s..8. ..!W..sL..Q.~<.......U..%.#..<..........}1..2.']Xa$..w|.=8..Z....If..CN... .=.l.1.....Fyq..Xn..^....*.@..L.........9..)S,.%<.T....#Yo.Zk..r....w..n..56H.D.......=eH...t|wv..s.Hk#[2a#.0......##z.P.n...2...a.tN.../.]....ijYO.O.r.....N.1.....&1..+..A.t..0.Q..<.:..0.eT.....a...O....f..f.e..5g....'...Z:OeK....Gk.K....'.e.....oDz..j...G.['.r..g...^v.....$.....A.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7456), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):7621
                                                                                                                                                                                                                                      Entropy (8bit):5.532572586052575
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:+OCwPy/Hyzuu/30EJxcR01EMZaEtiM0IXXydvcSrBg:+DwPyfyzuoEaxy0dkEt/7XgvcSrBg
                                                                                                                                                                                                                                      MD5:F72CCC1A776B55F638B390E5DA3E006B
                                                                                                                                                                                                                                      SHA1:E1F7C29CA8F1EDF899D462F512F7873E4201A5AA
                                                                                                                                                                                                                                      SHA-256:5B533C998A367E4EE0AD1F60E0BEDC5BC50F1694F4C7AC1FD309D5955DF2C2E7
                                                                                                                                                                                                                                      SHA-512:BC06FEB429FD17E707E6A057C6A685173821A2256D822E98D77538035D75C530E068C572988E2C96888ECCE15D684F449DD308B9D7C453D66116A9F7D39A0C26
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..var CLSTAMP="9230763";(()=>{"use strict";function e(e){if(!t()||!window.document.cookie)return null;const n=document.cookie.match("(^|; )"+e+"=([^;]*)");return n&&n[2]?decodeURIComponent(n[2]):null}function t(){return!!window.document}const n={EUNIVERSE:0,WEB_UNIVERSE:"",LANGUAGE:"english",SUPPORTED_LANGUAGES:[],COUNTRY:"",AVATAR_BASE_URL:"",MEDIA_CDN_COMMUNITY_URL:"",MEDIA_CDN_URL:"",CLAN_CDN_ASSET_URL:"",VIDEO_CDN_URL:"",COMMUNITY_CDN_URL:"",COMMUNITY_CDN_ASSET_URL:"",BASE_URL_SHARED_CDN:"",STORE_CDN_URL:"",PUBLIC_SHARED_URL:"",COMMUNITY_BASE_URL:"",CHAT_BASE_URL:"",STORE_BASE_URL:"",STORE_CHECKOUT_BASE_URL:"",LOGIN_BASE_URL:"",SUPPORT_BASE_URL:"",STORE_ICON_BASE_URL:"",IMG_URL:"",STEAMTV_BASE_URL:"",HELP_BASE_URL:"",PARTNER_BASE_URL:"",STATS_BASE_URL:"",INTERNAL_STATS_BASE_URL:"",BASE_URL_STORE_CDN_ASSETS:"",IN_CLIENT:!1
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):828
                                                                                                                                                                                                                                      Entropy (8bit):6.993033863807026
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:3F/nBhqykEyNIXav/7dPjMKW0RLJ3qdQwVZBMXS7ta3z:BnHqyN4I0/7dP009J3qdQeowtMz
                                                                                                                                                                                                                                      MD5:F668B246F76CD5837621B98431B82C1E
                                                                                                                                                                                                                                      SHA1:650DDC3A3CAD17A0ACA879D43E53B43FE35C89B8
                                                                                                                                                                                                                                      SHA-256:E0291E74F7A35E304ABE546D89B9E35512C8D79B8C1B1C179D4F46C223438A13
                                                                                                                                                                                                                                      SHA-512:E740AF324415F1AED00B7555E9CD09700AF6E31B22CF2C7DD0F0125301852E7A32D878CE2422CB694CF50279EF95AA3D92132F886778631F6342311118E14022
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/650ddc3a3cad17a0aca879d43e53b43fe35c89b8.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................,............................!Q"Aa1S.3BRr..................................*.........................1...!ARq.3Qa...............?...R..tBNJ..B0.!....c..m.....8..*,.-...._...C.e.F.f..x...[..K.9^T......-..u....+=.Q.v.Tjm.;S..t.jp:.+. %..8...)HZJ....Mg.KQ6v.2[0..i.9.Yy.....F........G....,.ZSq.....j.po..(.V......V..5.`|y.;.b+.a^...V....r..(.q..Nc..S.-5;..&/..k...m......n..X...8.B}a.[Cn...%...0{..L..j...w..k.g.>...N....l..<ZH....J@>....S..e.U...Ww.%.9.....(..(.>*.t...>q..9........C..s..b......n.....pv5_F..{...0..#.....I.?n.F...n.E.X.1`g..."....../W..P..7.j.m...1:N-.+o....#.|.R..%...ucLx0......
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):11178
                                                                                                                                                                                                                                      Entropy (8bit):7.95467916763433
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:bQACZglVQ0GcvQex/FmURU6Z+XyNW78HVJ1gfRmBq35PzzKra9MbjDS7DB5q:bQhgg0GA5FFRj+62GBqRzzK+9MkDq
                                                                                                                                                                                                                                      MD5:29B9E7D3AAE7DB6D3332772C108B4950
                                                                                                                                                                                                                                      SHA1:3B6237F4E62928A05BA57767F19C0B3785D3A54E
                                                                                                                                                                                                                                      SHA-256:50783435C108D756E26DCB51C7AFB9E5DB995608E551362112FC640DD5F8525E
                                                                                                                                                                                                                                      SHA-512:E58FEBB1DCAD57F22CC71EC63170DA88A801E4F34DFC5DDBFC744970E20E9A0737DB5F0AF04DEE5CB3F3C5343FE1FCE93F267B1B8AABBCA0EB1F8ABA77703EB9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W...............................................C..........................!.1.."A..Qa.2q.B..R.....#$37Wb..4cr....................................7........................!1..AQ."aq.2....B.#R...$3Sb..............?...i.C}..u....Tx...v.dA.(.e4...'.I..p../..2.rT58.7<.%L.\c:........,P...m.`T..)......n.a..2<V..Q..r..~~.X.".P.D.u..@2.B.R.<..L.[..Z..(u...r.vJ.>j..}]...G.A7!m...:.X[A...SI.o..5..x.m.9....u..uM ..y.E.......>.......-...r.....,...p.r..B#6...Y..N......)..-?,....*..~..y...%&N...q.....V....O"..R.1../.....4h....Y~\j........0=....4. !.T......7.z...2...}....*c......4.P..)2...1~a.]P$+98.... '....1.B...c!..6..,.~3.0..x.....&:i...2.|.q....XZ...H=..........M[.>R............K...3k_..vz.>.iE.#....f.&[......*R..~...j..\w.i.2<..a.*.!.J.}..R...x...E.......`(.I.R.E.U.C.IyeM(.^........W^m..so-..O..HW.:j.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16087
                                                                                                                                                                                                                                      Entropy (8bit):4.969826359236833
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:x32Mu4vUDjHbnZsXGWIS75sTY8M7ebb6qgrrY20jhN3MScuhJ05zb5jzCF+MlF+8:x32L4kzt3gtGb5LQqha31iUTSiq5N
                                                                                                                                                                                                                                      MD5:72938851E7C2EF7B63299EBA0C6752CB
                                                                                                                                                                                                                                      SHA1:B75196BD3A6F9F4DFC1BBF5E43E96874BCD9CE4E
                                                                                                                                                                                                                                      SHA-256:E2D4E0E1D3E162FDC815F16DFFF9AE9B0A967949F0F3AE371F947D730A3F0661
                                                                                                                                                                                                                                      SHA-512:2BB6C03A1335EF9514D0D172A4284D82A29D1783A72306BDCB8AF3185D5CD2FF16303355AA4B05086D2FA0B5B7C7159CFA67DE4A6175095FF0E68ADEC2A56AC1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
                                                                                                                                                                                                                                      Preview:/* Requires jQuery.. *.. * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some.. * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be applied to.. * every element in your .v_tooltip() selector, so giving it a common selector like '.tooltip' is ideal... *.. * Options:.. * - location: Where the tooltip should spawn in relation to it's parent.. * - offsetN: How many pixels to add.. * - trackMouse: Should we track the mouse cursor instead of the parent?.. * - suppressOnClick: Should we hide if a user clicks the target?.. * - suppressWhileToggled: Should we ignore events if the target has the 'toggled' class?.. * - tooltipClass: css class to apply to tooltip elements.. * - fadeSpeed:.Time (in milliseconds) to spend fading in/out. Set to 0 to disable... * - allowHover: Should we keep the tooltip open if we mouse directly on to the tooltip? (Your tooltip will need to spawn in
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1161
                                                                                                                                                                                                                                      Entropy (8bit):6.483902966293242
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2C1hkyaWwjx82lY2T3RVNxhpyJ3Vlt8vmG8ll6f7iX:HZNn2lPzoJ3PtQmBY0
                                                                                                                                                                                                                                      MD5:E406E5A22E4F3CFA580D3BB57420150E
                                                                                                                                                                                                                                      SHA1:5B381E535BB0CE6003A461F3124FA1238DFBCEDB
                                                                                                                                                                                                                                      SHA-256:760589F903C5E9BD169B38F941F9A3DC88A23897E9CC5B622D3D91F5C204B9E4
                                                                                                                                                                                                                                      SHA-512:E33CB7BD10104A1E8C2D3F2B3885D65EF3769F7250445C8341D6D2AD2367749CCDC48DAABE4EA39CB80EE0362AF9D01E48370DB858BA01F956A1A6B8C04217C1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:399EA8C592D411EE91E8F6773DB0009B" xmpMM:DocumentID="xmp.did:399EA8C692D411EE91E8F6773DB0009B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:399EA8C392D411EE91E8F6773DB0009B" stRef:documentID="xmp.did:399EA8C492D411EE91E8F6773DB0009B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.d......IDATx.b..U.d``.......@...4.....0......PWU.p..Q....1\=...2I.\Fg.&3de.....BX..4 ...L...!#....... )!..7m..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1153
                                                                                                                                                                                                                                      Entropy (8bit):7.326327213163774
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Bn6rbSKqdUAnL+ZXG73HjzI++s/b36r0hQcMAM76SKx1e7GM:w3tObnLsm3jRDb1hQPAMmbuD
                                                                                                                                                                                                                                      MD5:5004A79AC4D566562DBA5C24EBBC8F8A
                                                                                                                                                                                                                                      SHA1:245E0312BFA4FE0668C45310BFA07227D5D76F2C
                                                                                                                                                                                                                                      SHA-256:8A95D83A3C969F3BAA37F37CEE63F41370A77FC3277E87A1A5FE16C7286C0570
                                                                                                                                                                                                                                      SHA-512:4A28CBCFCF41170F7EB4FC637CA9D4BA4532A064ABD18CC0454921525FABCB598AF190C7CAFB57D1EF7E0B50CCA38AD22CBC4F689CF21CFF5F66CB8E82792323
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................(............................!1AQ.".#a3.........................................................!1A..Qq..a.."..3B...............?.].O.50.......H.?.U!.LV.U.JJ..+.7..G...6e..o.5....SR....T..0,yc...&.k.....JTF.RI..j..>(.q.<.n..Na....bTz.Oh..j...+.dt.=...n.i.F...............J..N.....t.W.^1bT..[<*1..0:.}f..p.^..s.W..a.......^I..F.r$...3......o.V..n...@..S.J...*..v....f......U9/.G..P.YWF..@..R...LLO.f..B..........+....6....1h....F ....nG.y..B.kE..HA*...L.'..ap...Kj0A?...v......dg...$....E.P.jW^/.Tm.]..I...R4....E..+..I...w..q..G.X.yH.]........iq&..t..._.J\Y:{I~...V..JB.....B,xP...A.x.tU... ..B....7.tp....*..m.dKS...!*.D...|....Z..t....M..,......3o...(.....<Q......3/....>....^#..Ro..@..}..M<.....b...RN....f.7MoP..)...=...o.@C..A.A......5.S.'.QC/"...T..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):14818
                                                                                                                                                                                                                                      Entropy (8bit):7.965151881374281
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:hmuYPr6vYjFeyLmjrm6FixVoOXs48j1tmETc0TJvw:kuYPru3yLqrib/6tm4dxw
                                                                                                                                                                                                                                      MD5:1F952B039D809717BCE221350DD888D7
                                                                                                                                                                                                                                      SHA1:8A9C546505BEE599678D156D9DA05D3C205C8E9F
                                                                                                                                                                                                                                      SHA-256:B60C4BA6989648F249E0E4FA1101C7F6DC9FB481D5677A5B30CF310C8C72579D
                                                                                                                                                                                                                                      SHA-512:4DFB301D6DD545C1464098AE0417CB9B2DB21A34D603BD309A7E3D8CB06E27C50E874828789D480ED16AA795D8368AA64ADBB08EEC3F961E7F1FBCB3132E5892
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2679460/capsule_231x87.jpg?t=1727279807
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W...............................................H........................!...1.."A.Qa..2q.#Bb..R...36Ccs.....$)4Uertu....................................5......................!.1.AQ.."aq.2........#...R3b.............?..ym......t....b..=..g..2@.R.m3.....V.......h.H.:.z.u...H.$i.C4[..3..,3.@;.p2.i...6.....~...~....TM.f.r..n....z.[......M....K,..R.|............9.V..\..+M..C.....4o......$9..8k.a`.s.h.e!....,..p..q..F...........`...;...D._@....5H+.....0......I....u...'m..x....lDz~)].~...?!....4.[.X.0.........9.;.p.6...|..!.y.....#J.....C.._......9../p......=xj..d._!.....p...{{.<.7....m.C.:.>.%T."..?....rO..q......8.h)5.X..T.K.._...!....;......C...x.h.j.Qg..H..^..BpS..-......H.J9#...Q...y......z....nGo..X.lW...om.X...\<..Q."...Xa@....{.}.*{.n.d7....U\...1Kk.b~.U.`7..=....o....L..f.fs..M........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):10863
                                                                                                                                                                                                                                      Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                      MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                      SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                      SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                      SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 1920x2560, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):372633
                                                                                                                                                                                                                                      Entropy (8bit):7.968769508232707
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:CfcQ4koVlfweJSVRGfvngb3OFR6vl0OT1k0NHZUmn1:c49lfweJSVRivngbae04NyA1
                                                                                                                                                                                                                                      MD5:DFF768F4D6DF6FF370AD4049E81D393E
                                                                                                                                                                                                                                      SHA1:F2D2D620F50786EF8013F9EFDAB3065ABC4EE2E1
                                                                                                                                                                                                                                      SHA-256:D8FBFC0B9289A4038D3D2D469D77C0127B4A57CE23698A803265C3D02D7606F3
                                                                                                                                                                                                                                      SHA-512:776E6D47FE8647AA81721220E8A929ED0655FE01D1B868928154586CDFE4E18CB9BCB36D5E91EF371A942AF8DD14A9CF58A17A963222F340E45BAF160908BC35
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.....v.v......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........9.........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (9526), with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):103680
                                                                                                                                                                                                                                      Entropy (8bit):5.378990837198901
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:a9QF0iWbyom5vsr7yfsgwFV1Dl/1DlZVLoSAW3XJ0zMzkSTgjN+1emFrO5dXg71s:aWy1/Dz1PpFFBnD4
                                                                                                                                                                                                                                      MD5:F4ECDCC4C5DB695F38D00C075D61A981
                                                                                                                                                                                                                                      SHA1:30203511C3A977D5288A337DC24C4914F1F590FA
                                                                                                                                                                                                                                      SHA-256:3D505EB1829E36D0AB6CFB878C9595074388EAF6D5D0BBC3FE446C8A2E54B118
                                                                                                                                                                                                                                      SHA-512:6FE5A16B6F3A8D8A2C25444ECDE1F72C0A98F3BCE9516B81C18C11B26C315718FC0C86A73937BCCBF47945CA59345C05A0400100D8BB82E991EEA6062501756D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......function RegisterSteamOnWebPanelShownHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "visible" ).....f();...});..}....function RegisterSteamOnWebPanelHiddenHandler( f )..{...$J(document).on( 'visibilitychange', function() {....if ( document.visibilityState === "hidden" ).....f();...});..}............function RefreshNotificationArea()..{...// the new way - updates both the old envelope and responsive menu...UpdateNotificationCounts();..}....function vIE()..{...return (navigator.appName=='Microsoft Internet Explorer') ? parseFloat( ( new RegExp( "MSIE ([0-9]{1,}[.0-9]{0,})" ) ).exec( navigator.userAgent )[1] ) : -1;..}....function checkAbuseSub( elForm )..{...if ( !$J(elForm).find('input[name=abuseType]:checked').length )...{....alert( 'Please select a reason for reporting abuse' );....return false;...}.....CModal.DismissActiveModal();.....var params = $J(elForm).serializeArray();...params.push( {name: 'json', value: 1} );...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1430
                                                                                                                                                                                                                                      Entropy (8bit):6.915444207165524
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:2C1hkyaWwjx82lY2T3RVag7yJ3VR7GmXF54+mC8yq8/23CMwMIE+b8Dllc:HZNn2lpWJ3nnwDNmlPbUI
                                                                                                                                                                                                                                      MD5:AFC159FE5F0F26FA7282505DA9887CC3
                                                                                                                                                                                                                                      SHA1:C1CD55380C2AF435876989F94E8B0715042C2ADE
                                                                                                                                                                                                                                      SHA-256:4BE942A34871DD6F8F14B43D27C31B049BE7F6544C05685D4F35ABDD329DE176
                                                                                                                                                                                                                                      SHA-512:8F7DCB7E99CEED8F86575A05FF7D329EE2FC67CD18C6D53B2833A6AA1EEDE2586D57688F27901D941D2B6351412957468CCE5CA69101D86911390BF04FD82763
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/images/ico/ico_twitter.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:6E745BD792D411EE8F80E4F5B5148EC9" xmpMM:DocumentID="xmp.did:6E745BD892D411EE8F80E4F5B5148EC9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6E745BD592D411EE8F80E4F5B5148EC9" stRef:documentID="xmp.did:6E745BD692D411EE8F80E4F5B5148EC9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>{KL.....IDATx.b..U.d``.......@...4.....0.4.9...[`...e.5U...6V..G..d.....I2.].......?y.............^./....&.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):8038
                                                                                                                                                                                                                                      Entropy (8bit):7.932780963956598
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:xgECpcCDoEqqPJE1Bh5lkH8yMmhs7ATZbN4dAKpRpzcHm:NFCsEqqPYBzlkc/ATZbN4eKNcHm
                                                                                                                                                                                                                                      MD5:EA713CAA6F28C5560D15230567D2DEE5
                                                                                                                                                                                                                                      SHA1:84395747F125FA9CB60547A5AB33DCDCDEEEA945
                                                                                                                                                                                                                                      SHA-256:2ACD1E9020B5635D5CF357EC121BFAFF05C58EA7824285AA1FB9B3B46A8E1B25
                                                                                                                                                                                                                                      SHA-512:59354F0FD71931D2432364BA9B8D5C167C8100E13F7E2B387547D3B04516B6FFB0BD3E91696A843A214D1221E432CF58ECAF9CE4B6D62C0E9DEFDBAA9E8BB229
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W............................................<..........................!1..A"Q.aq.#2.....B..$.Rb..%3r................................%.....................!1.A.Q"a...q..............?.]..YgX... .C.'...KZ.........,.:xj..E...p..`.\5.....x..OGRa....).{...Q...tkQ..Wz..T.7.........B.G6.S<q.G.9..J...Q...T.V..S..Nb....)..?p~.?Hun.....O..J.\..Q.Q......N..vu.\.C...r..{...?:.(.#?.....i..^...\g@L.v.\-....l..........G.|..R:>.7mr....Cr..Z...&.....C.u.s..8. ..!W..sL..Q.~<.......U..%.#..<..........}1..2.']Xa$..w|.=8..Z....If..CN... .=.l.1.....Fyq..Xn..^....*.@..L.........9..)S,.%<.T....#Yo.Zk..r....w..n..56H.D.......=eH...t|wv..s.Hk#[2a#.0......##z.P.n...2...a.tN.../.]....ijYO.O.r.....N.1.....&1..+..A.t..0.Q..<.:..0.eT.....a...O....f..f.e..5g....'...Z:OeK....Gk.K....'.e.....oDz..j...G.['.r..g...^v.....$.....A.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 305 x 126, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):24341
                                                                                                                                                                                                                                      Entropy (8bit):7.988461533051581
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:IN/O4BDtg37obANr8v8MyscvM6L+21h3WFnmzG5ajTJpe5fEyyv:INtBDKrocNK6L+21VymzGAjD4fNU
                                                                                                                                                                                                                                      MD5:480AB236D2CCA062E8D1E623887E465E
                                                                                                                                                                                                                                      SHA1:6C16204EE617E33B7472DD0010D7F5F3DFAADC7C
                                                                                                                                                                                                                                      SHA-256:BFF63013B4AEB2D2A71F3FBDCA0360DA66289022FB70AC9914DB529113BC7E9E
                                                                                                                                                                                                                                      SHA-512:75BB286342F0EA6029044E0A5B038B18E50410111CA94D3579B5B496C6C0392E1593DF24441151C2F3EEE864DF4930EB5743CED98AAA5CFDC6E7F6A0A5D1BA43
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...1...~.....L.&e....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:A179F13944F011E4B899D7B63C97495B" xmpMM:DocumentID="xmp.did:A179F13A44F011E4B899D7B63C97495B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A179F13744F011E4B899D7B63C97495B" stRef:documentID="xmp.did:A179F13844F011E4B899D7B63C97495B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>-}.y..[.IDATx..i.$.%..<.n..H. xM7..gVFv>........;.=...&A. .B..*3.u..T3S;<2..t..U......O...........o..W.s.../.....{
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1438x809, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):87318
                                                                                                                                                                                                                                      Entropy (8bit):7.831231558862543
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:h/eZRrcrS0att7r/RiTszOLqgux3DEwT1AK/5cEt8Uec38eZ7IkeC:hmZRrcLa7VlyLGreEt8UtMW7IFC
                                                                                                                                                                                                                                      MD5:661D1EFA65796277D03C51B44FEE55D9
                                                                                                                                                                                                                                      SHA1:1925893FBB1E0DABFC5D09B613F1BF6E09198D77
                                                                                                                                                                                                                                      SHA-256:CF8BC7F2909ABC607B0BA8DFD05B84B607D0EE974046446A7EFEA9C122A198CE
                                                                                                                                                                                                                                      SHA-512:140BF184B7F5C8E3D1CB705A5080AA0C67A880A7C96C02725C83E50E0FABECBBD68BDB248CEFC874A3EE6F6542D23F843576E0A0314D812E5850F8323B8A0AEE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.steamstatic.com/store_item_assets/steam/apps/107410/page_bg_generated_v6b.jpg?t=1726154517
                                                                                                                                                                                                                                      Preview:......JFIF.....H.H.....C....................................................................C.......................................................................)............................................<.......................!1.AQ"aq...2...B...#R..3.b..Cr$4.....................................................1A!..Qaq............?...=..k.....%..x.@..j.T.C.*...X...*(.Y......j/.Y..BU.....%X....X.L|M".0.J,B*....@(..W.... ?........H.J........~...+.P@ (..P..B.(....T....^....T..@ ............@U..h..@ (0.@=.H.P....UJ......P.hP.....y.o....8.(.(..{.%....p.*....QP........S.QCx..."..m."..'.s.J...@+x...TaD .v.B.$P{B.....h...@P..)H..^.....)@T$.d.. I.JE#...@....`L.d...H.?.)IB..$.P$..$X".P...P.. #.3T.h@T<@(x..b.($.....`T.i.!.....P.j!..P.k,eSH....V...J.h..`J..X.c..."..b.X.Q@BUB.@`..w....Wh...W..H.C.......... *.P....T.P..T..*.......@*..n..]...T...@ ....+.|.P..@ .......0..Q..?.........P.A..@Ga.....(qP.)@ :..W...(..U......Q.0...[@P..hU..P....x..?..&.vj...,.~.4.&.+iA r........-.H._...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):33738
                                                                                                                                                                                                                                      Entropy (8bit):5.263546738678096
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:1rv31+3R8zIF/3doix2R1pW81qWZRhcJGMJhpJfS2:FpP1vZRxGzS2
                                                                                                                                                                                                                                      MD5:0ABAE40EE6CFA8B72ABFB79829D53400
                                                                                                                                                                                                                                      SHA1:E87D3AA5EBFEAC3D486FB3D9913A81BE19AF3762
                                                                                                                                                                                                                                      SHA-256:C54F7E964FABEFC31C2DF4864777DB262E62C3236A293FBD075DEAF1D538C2ED
                                                                                                                                                                                                                                      SHA-512:A347D51254A5BA555F5CFCFFAAEB40F687C549B8E2C76EAF98F4E4522A8F5AE5A358F10119608C2657E30176D4675FD11C2670DD3F923BD788F8D30CA45A5575
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/css/buttons.css?v=CrrkDubPqLcq&l=english
                                                                                                                                                                                                                                      Preview:.btn_green_white_innerfade {...border-radius: 2px;...border: none;...padding: 1px;...display: inline-block;...cursor: pointer;...text-decoration: none !important;...color: #D2E885 !important;........background: #a4d007;.....background: -webkit-linear-gradient( top, #a4d007 5%, #536904 95%);..background: linear-gradient( to bottom, #a4d007 5%, #536904 95%);..}......btn_green_white_innerfade > span {....border-radius: 2px;....display: block;...........background: #799905;.....background: -webkit-linear-gradient( top, #799905 5%, #536904 95%);..background: linear-gradient( to bottom, #799905 5%, #536904 95%);....}.....btn_green_white_innerfade:not(.btn_disabled):not(:disabled):not(.btn_active):not(.active):hover {...text-decoration: none !important;...color: #fff !important;........background: #b6d908;.....background: -webkit-linear-gradient( top, #b6d908 5%, #80a006 95%);..background: linear-gradient( to bottom, #b6d908 5%, #80a006 95%);..}......btn_green_white_innerfade:not(.btn_disable
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):679
                                                                                                                                                                                                                                      Entropy (8bit):4.665868115573286
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:12:t4Ao2WLoWWP6z3AjstLl2/YTG3BnCejfgfSJSEJUR22JErdusS:t4Ao2SXzzAjEICe0fG22c8csS
                                                                                                                                                                                                                                      MD5:A2AEF9E2A1009158F3CB70EEC2EC037D
                                                                                                                                                                                                                                      SHA1:21768E2D64CEDCE920AE226EC123E2DB41204778
                                                                                                                                                                                                                                      SHA-256:099A32FD83392D5BFFBAEE7270D597A484A4075FBBF6E6494D40BC1094FBCB5D
                                                                                                                                                                                                                                      SHA-512:803E705BD1D12EF6D83091C4B6DAB23B698BB78330BD4279E018760C89FD0177EEAACE9C12D0B5BE5512F4EDD2A63FD8358257073FCCCD1FADB79CC0D5432501
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="39.723" height="24.828" viewBox="0 0 39.723 24.828">.. <path id="Path_1122" data-name="Path 1122" d="M6668.864,6705.067a1.861,1.861,0,0,0-3.387.041l-9.311,21.1a1.861,1.861,0,0,0,.953,2.455,1.837,1.837,0,0,0,.751.158,1.862,1.862,0,0,0,1.706-1.111l1.153-2.613h13.451l1.249,2.655a1.862,1.862,0,0,0,3.37-1.586Zm-6.5,16.311,4.864-11.028,5.189,11.028Zm31.5-8.69a1.861,1.861,0,0,0-1.783,1.325,8.069,8.069,0,1,0,0,13.488,1.862,1.862,0,0,0,3.645-.537V6714.55A1.862,1.862,0,0,0,6693.869,6712.688Zm-6.207,12.414a4.345,4.345,0,1,1,4.345-4.345A4.35,4.35,0,0,1,6687.662,6725.1Z" transform="translate(-6656.008 -6703.998)" fill="#fff"/>..</svg>..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2850
                                                                                                                                                                                                                                      Entropy (8bit):5.137883603743445
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:1Tv3DJesmyGNyfAwWNP9qgAWNWp9ssibZhAONHDY84LpeMs9bZhAOiDY8xLseMsM:tvD9myIX0pdONHDY50aOiDYmvLOGQODy
                                                                                                                                                                                                                                      MD5:B2DD2DCD7C3188692C0997B360E7DC7C
                                                                                                                                                                                                                                      SHA1:0D40B3BA55A0686151EB2889D45D94A73F63CE9F
                                                                                                                                                                                                                                      SHA-256:2A77EEA7093871F92AF1CE8B782AAB8B8543EB2B736DF12EAC854120B1256FC6
                                                                                                                                                                                                                                      SHA-512:F54DB0F2F34279505B38BFAF04FEA700EEAE78A5C671CCE26CBF41CB5B355354ED8EDC54797FF21C5D9EF0221531DE9394FB46565A00A14D7E64A0BFAD3079DE
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:..function RequestCurrentUserRecommendationVotes( recommendationIDs )..{...if ( !g_steamID )....return;.....$J.post( 'https://steamcommunity.com/userreviews/ajaxgetvotes/', {.....'recommendationids' : recommendationIDs....}...).done( function( response ) {.....if ( response.success == 1 ).....{......var votes = response.votes;......for ( var i = 0; i < votes.length; ++i )......{.......var vote = votes[i];.......if ( vote.voted_up ).......{........$J('#RecommendationVoteUpBtn' + vote.recommendationid).addClass('btn_active');.......}.......else if ( vote.voted_down ).......{........$J('#RecommendationVoteDownBtn' + vote.recommendationid).addClass('btn_active');.......}......}.....}....} );..}....function UserReviewVoteUp( bLoggedIn, strLoginURL, id )..{...if ( !bLoggedIn )...{....var dialog = ShowConfirmDialog( 'Error', 'You must be logged in to perform that action.', 'Sign In' );....dialog.done( function() {.....top.location.href = strLoginURL;....} );....return;...}.....UserReview_Rate
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):24657
                                                                                                                                                                                                                                      Entropy (8bit):5.319718503552118
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:aUXvnJo2dacv5Wc4gOV+n0Xmz85JX1c/jc0NL+lMF2KDnXhOMucpqWqGil/wSwf3:aU/nq2dd4gmLWqGil/wS20m
                                                                                                                                                                                                                                      MD5:A52BC800AB6E9DF5A05A5153EEA29FFB
                                                                                                                                                                                                                                      SHA1:8661643FCBC7498DD7317D100EC62D1C1C6886FF
                                                                                                                                                                                                                                      SHA-256:57CFAF9B92C98541F769090CD0229A30013CEA7CFAFC18519CA654BFAE29E14E
                                                                                                                                                                                                                                      SHA-512:1BCACD0EC7C3D633D6296FFF3325802D6352805F0D2CF1EEA39237424229ECFFAD6CB2AEE4248E28B1ECA02FF0646B58240851A246BBCF0AA1083830D5D9081E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english
                                                                                                                                                                                                                                      Preview:"use strict";....// build our menu on init..jQuery( function($) {...var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};...var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {matches: false};.....var $HTML = $J('html');...window.UseTouchFriendlyMode = function() {....return $HTML.hasClass( 'responsive' ) && ( mqQueryMenuMode.matches || $HTML.hasClass('touch') );...};...window.UseSmallScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqQueryMenuMode.matches;...};...window.UseMobileScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && mqMobileMode.matches;...};...window.UseTabletScreenMode = function() {....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'tablet' );...};...window.UseNewMobileAppMode = function() {....// the new mobile app can run on screen widths wider than responsive_css_maxwidth....return $HTML.hasClass( 'responsive' ) && $HTML.hasClass( 'rn_mobil
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):994
                                                                                                                                                                                                                                      Entropy (8bit):7.241684437219574
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:B18UxTVG+6oHt9X0k+3w8pNRWUawmsomiqh:7xg+62t9kkKh80o0
                                                                                                                                                                                                                                      MD5:2FE6A7FE437715E8986100138B5601FD
                                                                                                                                                                                                                                      SHA1:B3E13FFBEB0B61F49631CF79DF874A88D07F5A62
                                                                                                                                                                                                                                      SHA-256:21E93F83A13A3C225FF14F054625808862537E30BCA9B9F7E5BF608DC39BB67B
                                                                                                                                                                                                                                      SHA-512:8C6C2B2A62B49915BA4F14A94A7081D8298D26B4914C710321F03E8B9EFFE6CAE90769F1A204FA23495E0AE1798FD30629FB4A8777377BE452F65A6FEF316463
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/b3e13ffbeb0b61f49631cf79df874a88d07f5a62.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . .......................................+..........................!..1AQ"#Bq.23a................................(.........................!1A"2Q...aq..............?..6+5...Yv.=..[.Se.d.(...Z...g$.F7%U.T..B.'.\&y..<..{..w...\T...]>.G:,..*Vm.......ql{.7.....mk........cZ.b.9...t..mjb........m..,..DZ..W(U...*.O2.T.P...%......d.....Q.qg"..}U1K7......D....n..c..U..K.2._m+..v.X..%F..L|.....ap..o.Q.n....8.a..-.*[...T.R*......p......(.6..;...8...9.)a...0.5...n....pR...0..0R.,.....(.....5..@qC.........&.*Oq......f.OJ......$....m........%M.;.I...-3j.cx..BV.w. ..Q..>..>4.p..joJ..9...'....'.....t7..+.....s..U...u. =..x>."[..)}.)L.d.......qL.M.....ES7ML.q$?.#...'...{..Gk..Y..4.G2IF&...pY..J...GT....t-i..6.S........+q...D..9....Z.*T7.~..C)R..X.Ju......../h.6(.H.\/u]..J........*[HpX...q...q[.V.|B...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13299
                                                                                                                                                                                                                                      Entropy (8bit):7.950048851251732
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+rZsUyOdYoRC7BLNYYLuCKHARPbTrUPiaO3:InyOdY7796UR3Uqae
                                                                                                                                                                                                                                      MD5:666E41FBBDAE47CF5574083E579ECDC2
                                                                                                                                                                                                                                      SHA1:73504DA88539DBEB44B5EA81DC11C408072B6072
                                                                                                                                                                                                                                      SHA-256:897F22FCBF8A930E67B76F8B9F75170A9633A3E92422155DF0B19C22819AA845
                                                                                                                                                                                                                                      SHA-512:EBB47DB749895D0532AF7A811408BDE7EFF90C60E75E073A2AB21B3B882485F89EF35A3C5AA1899D0CE529BEC0324237E0DDEFD1D7207094C62E426202F05A2D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/230410/6736cc421657545d4de7f5b981e955211b8f38e4/capsule_231x87.jpg?t=1727897607
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W..............................................=.........................!..1.A.."Q#2aq.B..Rb.....$3..CS...................................<.......................!.1.AQ.aq..."2....B....#Rb.C.$4S...............?.s:.(.$....A..k..\Q......G....7..*........(...*....M+e..v.R.$......\.<.1<.o.MF.K..(T.a......A...\#...zi...5..3......k..A.'.\.....T..,.........e._.......OKm.c.j .._8...Q...u^..b.a\....A.....u....TR......'....A..}l.....$.E.!.*]G........x........j....5..9..8#=...O....*..Y.7'./.5..-U44.{....S5...H.d.1$........W^.>xJ.......3....8.bY.&.....*.J.5.G#..FS2.1.m.........S...:.z.t.2B.!....q.d...;..lS.fz...K.....:&..)../...]c=@&f!b.8...?l..?4; s+.H&..4n$.~......D.MM..1K....K.y.#l..c.....'.*.T..U....,..w.tN-.r..$La/U:.......e(..-...1.FI..L...2..).>.....4%..A.............Q.g?W..I.vN../.,.!P.$..2.A..H.K...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):13053
                                                                                                                                                                                                                                      Entropy (8bit):7.9618771975703755
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:kdQlSwB/T58IrbVvQ1If81t8O5IQU2MMPa0:ka8Lc2t8oUHQa0
                                                                                                                                                                                                                                      MD5:D1BB5CBD4D4E7E22E46EF8CF1A8E9568
                                                                                                                                                                                                                                      SHA1:194EB87FE8B27FAB4D478C5FCF27777E47F706B4
                                                                                                                                                                                                                                      SHA-256:B676FD2D518B2E5B47C6004D4CFF03C194A0E8BE2A62AD82A93FB512120BB415
                                                                                                                                                                                                                                      SHA-512:DAB77B3BA44D6DE92196A02029883299E6E0BF2E6F314B283D3EB73A332B7085A91418912E2A9CFF78DE2F5B365B373B19F28A3336AADF5BD67902C6753E9129
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://shared.akamai.steamstatic.com/store_item_assets/steam/apps/2429640/capsule_231x87.jpg?t=1727823630
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C.......................................................................W...............................................B...........................!1A.."Q.2a.#Bq......3R..$br...4CSs....................................B.........................!1Aa."Qq..........24r.#BR.$Sb.%35....&C............?..Ts.|...#I...uQ..5..q?t.k.z..RS.Q...I....v..L/...t*...s...Z"....8EL..>...*........A,...afjz.3i.Jf...AJ^.7.'.._|....,......A..'...@[M.....'..l.;D7Gt.f....B>E'.....,X......-5.;...%.T......Q.[..k.q........g.T.Fy.&hp....}.kw.<\......qV..e..&.l...'K..pi......B.R.B.{{.EA..X.o.cM..H.Z;:.XU....Q.(..Y..`.|.<.....t.0fH....@|V..R..*m)...O.E.`......c.....Zu....!..|T..\Y....6<......9..x.}.:.a.G....Gb.Iu......pYi...8....D..h*m~z]R..{u....z.A..D/cH ,.r..q......JV....-o..:..n.....P*U._....x..Ji6.+....6B...I.....1..y....R..R.'..Ce.z..i..W.b......mh#....n.u..4nQK...V.i..z.<... ./........9q.x.v
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):66375
                                                                                                                                                                                                                                      Entropy (8bit):7.9828810434695265
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:W/rx8ZRVBy3467RuRkcpPlV4G3yZHw9rvO:W/2VA34octbcZ8O
                                                                                                                                                                                                                                      MD5:385AD6842FD6026B793E9EAB685255AD
                                                                                                                                                                                                                                      SHA1:8356F947AEFA3E293BC9367BF8EBD15DA9EB3E94
                                                                                                                                                                                                                                      SHA-256:F8897AACE1168D3FC51116261E1DAA2E196EFC2F2E3D370ADE49E15183D7DD4D
                                                                                                                                                                                                                                      SHA-512:C6F257EFF4B090D280AE222D2AF63921EBC24C5267A409B3E567B65BC7BD50D958239727438F3EAFC28CC1BEA1FA56246C94F6948BACE3A2B7A3F85F51279AAD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........9.......................................................................o.3...g;|....:.m[....P.o.].......*8B^EC...|.--}..{o..=..&.m......a.*!jq.W-^...N.....l..(......./..............{....... .7.pp?...J..c..<7......u..6N. :......;.}.|.XK..#...L....l.......Z.<.hY..q..<..w<
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):3777
                                                                                                                                                                                                                                      Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                      MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                      SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                      SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                      SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 81 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):2441
                                                                                                                                                                                                                                      Entropy (8bit):7.562660515761875
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:DitNn2VIhJ37VsKSFsf+KlvE5MMpL8NMENYUn4FoDqAmVc:82aDRSWf+KhEZL8SiYFlVc
                                                                                                                                                                                                                                      MD5:9467CD36FA8D637F6025E405A8A8EE81
                                                                                                                                                                                                                                      SHA1:8D028C12F3EF3EDBECFAFE5217C734003B739967
                                                                                                                                                                                                                                      SHA-256:1396FFD3FDDA47E9634BBAAFFA5C1B8FA3DAFBEEF347FA2504E2C636EF316636
                                                                                                                                                                                                                                      SHA-512:33A712B98462D7750A37999E948E3CD258EDA9E0F8B617768729E2A3FA809E712C6FD9920731C9D0FE160018F45C0EA0293FFC539B9B98F41244932CAF4BAB5E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...Q.........WW......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:FC2506A0A10911E18FC7B75195E1F38D" xmpMM:DocumentID="xmp.did:FC2506A1A10911E18FC7B75195E1F38D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FC25069EA10911E18FC7B75195E1F38D" stRef:documentID="xmp.did:FC25069FA10911E18FC7B75195E1F38D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>m.......IDATx..o.TU...{....]7T..V.....K.v[.....2..c.(..YF.....(..$.(H......@.eI.2.SkIP6IJ....7..o...Y.i....{..s...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17710), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):17875
                                                                                                                                                                                                                                      Entropy (8bit):5.905890825165697
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+T2Uogt3/HNTdGMIDjYmYRkw+/Ctocugv7DTQIjGErnpiErnl3i2R2uzdC1hmvSa:h92Bhnd2uzdChmvSHewxxWDMICwD
                                                                                                                                                                                                                                      MD5:944DF013D7243D833E6CA4359A6AD3BE
                                                                                                                                                                                                                                      SHA1:3E140C7362EF59D14CEB41AD0E05BD38DB848D6D
                                                                                                                                                                                                                                      SHA-256:D3A589B620BEEE5DEE387237B96FF5ABE9285FC6486D17B734EF7C0FDF02B608
                                                                                                                                                                                                                                      SHA-512:6A62C089FCA0E7A7640358CD174A2DF5EF1922A4137B7B031C6FEA791E2FC2201ADE5AB89275ED61A562424C9EFE710B47791BB6F8E67B917DA3E69B15BBDB28
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2121],{14256:t=>{t.exports={Container:"mKmrOjr9bGjKAolgp9NoD",VoteContainer:"_3Kelh1-_v6xHfRjF68n7NB",DiscussContainer:"_16xC0mtOWoLbvSQbmo_ycv",ShareContainer:"_3ctGqQID5-8adtd7HlZ3YM",InnerContainer:"_9x4Z7eMgdwfAVMr16ZaJ0",DiscussionButton:"rHz7G5xZ3qXUYUcBW2bzX",DiscussIcon:"_1HBhpUbVmEXbTls8Dx-z98",linkField:"_3VmknRBpalymNnqAtRNJNX",ShareButtonContainer:"sKjWNkv_y_-TthHlUOo0R",LinkInputLabel:"_3ueQruKYDysu1Q9rNA62lb",LinkButton:"NrgD8TK-KmZ5WoWxGcOaD",ShareSteamBtn:"_1G3P8wlZ4seS-hs8-P9cwE",ClipboardText:"ytQqTkd5AxOMJlwopd6G-",LinkInput:"hgGF9tJhSgdN6iw-BPD5X",ShareIcon:"_3qVz2p-X14nAGX6EWNC87I",ClipboardIcon:"_3XZsWYaYpPd4DZvwdZqRLw",SteamIcon:"_3PXcvKt0U1PJ2DAM8I5lLx",share_controls_ctn:"_3F-Ryi3XDXB3d2vL---jof",ShareLanguagePicker:"ydWt5IK9ePS8udoX
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 81 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3475
                                                                                                                                                                                                                                      Entropy (8bit):7.77266892162709
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:82CqFl6AthP9bTuywmhewX45av6vyZ1gPWDFH:OqFljP566wwCqgs
                                                                                                                                                                                                                                      MD5:99B0B7CE794818EB24DD6D5287588936
                                                                                                                                                                                                                                      SHA1:AE4AD007AD10371BF4A35F1D4AE2B871D2B809E7
                                                                                                                                                                                                                                      SHA-256:E957985B47C64E1D65EC3C377170D5C0BBEA810EAB863824F305838493BE7427
                                                                                                                                                                                                                                      SHA-512:8DE899F5824D6E79D1C4BAFEDB59ADAF8134C9C9AEFAE5A7C0CDEBA45258A7A632D105136BCA33461CD97F7ABAADB98ECF3F70EA8DCFF49807E5D1FCDE69A25A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...Q.........WW......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:C3233700A10911E19F2BAEBFABB72EAC" xmpMM:DocumentID="xmp.did:C3233701A10911E19F2BAEBFABB72EAC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:C32336FEA10911E19F2BAEBFABB72EAC" stRef:documentID="xmp.did:C32336FFA10911E19F2BAEBFABB72EAC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>;1P'....IDATx.W.tT....73.I2I...I...h.H ...!..4X.............b.G.z4...Q...RA.X.Ai+X.....!...@.2.....f&L....s...w..../W
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, progressive, precision 8, 128x128, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):9643
                                                                                                                                                                                                                                      Entropy (8bit):7.942551528839911
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:CXraahfQRZiwyiPC+CILaGQQ9lqtZttHnz7Dn44aHqOLqokZnP62plAtB4:yaefQRZi7iPpCIHDqtV0Ini2pqw
                                                                                                                                                                                                                                      MD5:FF7BAAC0C995135DC27B2FC351BB748C
                                                                                                                                                                                                                                      SHA1:8B218C4D27B1F6C9D2EDF0CFDF53108EFE4679F0
                                                                                                                                                                                                                                      SHA-256:65D74B029BD5D40B22018B71A2937BF03E498B18C4A8CB3478BB441F3868A748
                                                                                                                                                                                                                                      SHA-512:96D13A62AF6B09BC0064F1BBA625B88A137B84AD60533BD012AFD5E5F604ADD23EA2D704F75BB7E558BB7026A75EFFB716D0380EB0B97A49DC619DAF5F0F57AA
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2466374324897679188/1B2D01A155FCFFD1850FDECA9E8F1A11571C3969/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true
                                                                                                                                                                                                                                      Preview:......JFIF.....%.%.................................................................! !,,;...........................................................! !,,;..........."..........7.......................................................................m.}*he..s-...7........n....&........8..+m_.p>..+.;.t.|..T..b......JJ.d8...j.i..V4..0b..c...C.B.L..,D.8i..r*...j+r.OI.i.E.if.<_Mg:...`.6.z7..s.!...~......T'....[...W....l.../..."...E...f.w...rf..e-3....e.....Lq..y.XSeQ...2.T..R..S.EgB+.)ac...j.|....L].q..8......C......;........h.O.o-}c.....\....E4..lTK.K..KV.....H.....V...$)t[]S..`.T..S..]..K..u..u.;..M..[..].........Wsg.....".L....tM..J.u...:Q.....+.D....W.$.i.:.......4...............................!.."1f.Av26#$&BQRVa...........k.K.6.Y..9.* ...O...s..|..W|C9.W..&Y\.q..?v.~<.....IX.._...02cW/.oz1.n.b.....4..m..T../..B.._d...c..X.....'..4....=>k..7.d...s.I.?c.........g.....[.......u._.s^?.m....g.&.V.8.V.W.@5.b..7|.T.a$......^...@...^....A....SP5........H.....DM.!.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):19708
                                                                                                                                                                                                                                      Entropy (8bit):7.964559731130765
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:wHyWYE3T+6bw3kmHcliOfoLWsOyQGVL0m+wiXxs788Vss2UaKZXc:wHvYK+6cU4clu6XJGp0m+w4YvC
                                                                                                                                                                                                                                      MD5:370DBFD0059D45908B970FFD5C0DB515
                                                                                                                                                                                                                                      SHA1:9916FEB6A9D0C425C4E4FCD68FB8EECE13DE4637
                                                                                                                                                                                                                                      SHA-256:7CB691412130111EAC9B14B01E4B26405C4F9475ACC313E404945C7C2A44675E
                                                                                                                                                                                                                                      SHA-512:46FB26F06BE9FAB77D81A9484D2C78A2A948DBB5CD168E341F694234B72E416ED27DF4BB8BA35A851AFC604562A7721BF97CC24852451E71D3E02AF6F58E79F7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://img.youtube.com/vi/Ulrix19-aac/0.jpg
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h...."........................................I......................!.1..AQaq."..........#2BRb...r.....3sCSc...t..$...............................3........................!1.AQa."2q....B....#.Rb..............?....B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!...B.B.... .!......>..3....Y........w..D.d+>.w..D{..<}.......<}..Gx..@VB..Gx..G.....(......<}.0Gx..S@..g.....N....P.{..<}..'...P*.Z...x. `N....k.N...q;..P*.Z...x.#......V....>.Fh...1.O...rQB..'x..G.;x..@TB.p....`]....U....o.>......>..hWY..v...)......4QB.4k....!.5.k{.Z.RB..'x..A.;x..RAQ..0.;G.....oy.P.]..fr......'..oo..Z..(W?w;x..I..x..RE........D...<}.......<}.{..<}.....r;..=...>.(......<}..Gx..@VB..gx..G......Y........w
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3065), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):44756
                                                                                                                                                                                                                                      Entropy (8bit):5.3507515991705015
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:768:Gdpqme0Ih+3AAtEpA7Ir9TP0MadEbTBv++nIjBtPF5zfJkPVoEAdLTBv++nIjBtw:Gd8me0Ih+3AAtEpA7Ir9TP9XbTBv++nM
                                                                                                                                                                                                                                      MD5:FAA4058BBAB93846DB9FA809B93784E1
                                                                                                                                                                                                                                      SHA1:4C155BD7C3F0CBD1DFBED9A8FD305901EA525E0C
                                                                                                                                                                                                                                      SHA-256:E745DC5DED570643690302ABEFADE48A205070BD02ADE9CE05E94D28D9007B88
                                                                                                                                                                                                                                      SHA-512:CBC22B3867FCD124280EE88F71135710AA530DD0B0A35F25DCD7BBE9349FC9BCC5275F35B5EB5DF100264DCA284A72FAEB9AC13D3E4C993581E2B08B4A4BF510
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamcommunity.com/?subsection=workshop
                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html class=" responsive" lang="en">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.....<meta name="viewport" content="width=device-width,initial-scale=1">....<meta name="theme-color" content="#171a21">....<title>Steam Community</title>...<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">...........<link href="https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english" rel="stylesheet" type="text/css" >.<link href="https://community.akamai.ste
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (28021), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):299124
                                                                                                                                                                                                                                      Entropy (8bit):5.906543624262357
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:N4Ga79zYy//wW+z0/wWaiJ/wWX/71oRyvC:da79f+9
                                                                                                                                                                                                                                      MD5:88F72E2D4C5CB2DA4C810E9E6ABF3FEF
                                                                                                                                                                                                                                      SHA1:08BFAA9D07A37DC0D318F7E98BA831D4681C7E04
                                                                                                                                                                                                                                      SHA-256:113F338A0FF68822CB3297117D8E0B42EDA62387B6140F1C1D52004A1FDAEA73
                                                                                                                                                                                                                                      SHA-512:89D69FEC0C4FF4FDC3C60D1557B4BBC4375C8E22C13A1CD22F818D41A6F10914F346226E9A6ABDA0973547BF92475120A86560E6866990D614082788594FB7C4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/css/applications/store/main.css?v=iPcuLUxcstpM&l=english
                                                                                                                                                                                                                                      Preview:...........html body.events_hub.v6{background-color:#171a21;font-family:"Motiva Sans",Arial,Helvetica,sans-serif}@media screen and (max-width: 400px){html body.events_hub.v6{scrollbar-width:none;-ms-overflow-style:none}html body.events_hub.v6::-webkit-scrollbar{display:none}}html body.events_hub.v6 #global_header{position:fixed;z-index:12;width:100%;box-sizing:border-box;transition:transform .15s ease-in-out}html body.events_hub.v6 .responsive_header{box-shadow:none;transition:transform .15s ease-in-out}html body.events_hub.v6 .responsive_page_template_content{padding-bottom:0}html body.events_hub.v6 ._2uHYtSBLSS1MxFonkOXr0O{flex:1;display:flex;flex-direction:column;min-height:0}html body.events_hub.v6 .perf_timing_area{position:absolute;bottom:0}body.rewards ._2uHYtSBLSS1MxFonkOXr0O{flex:1;display:flex;flex-direction:column;min-height:0}..._3Knd7Am6tTwTTu605YN4IX{position:fixed;top:0;bottom:0;right:0;left:0;z-index:1599}._1S6CCCQlcTTAAHh3LMTLh1:focus{outline:none}.GreenEnvelopeMenu,.P
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1060 x 600, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):6427
                                                                                                                                                                                                                                      Entropy (8bit):6.187565203288304
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:zbUNBPYl5xRgFlONXbhj+7JMzj3xcImxk3VguCLPgv5dIpB8sM7O:zb4xA2Fl0rlLjT5sPkdIpB8VO
                                                                                                                                                                                                                                      MD5:237F39233045DD53513440D0A98C29CB
                                                                                                                                                                                                                                      SHA1:46DA5F906BEDEAEDD745A299DD7CE3865E942D51
                                                                                                                                                                                                                                      SHA-256:47A61EA9199A1C916D082EFD47E70E42035F2218751FE0FA2514733EAE5EA2CB
                                                                                                                                                                                                                                      SHA-512:E5566715B4C70F4A3CD18F59DCDECB7088B8EF6CCCA19E5760F7DD29179EB7517D0494202D3BC57010962C5496B5B981E14991FFF853F01FEDE0DB8D93EE5931
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...$...X.......7.....tEXtSoftware.Adobe ImageReadyq.e<....IDATx...O.U.y..{.{.f.k...0f.6C.......Zf..VR...2m.....]....z..V]8..,....H.)...Xj.."aL.......`....K2.a<....?.....|..s...w........................................................................................................................................................................................................................................................................................................................................................................................................................................................A?m.gS8}'.....pL..<..`...@..d...?.......[..[....F8..;tpNt.z.@..e..=.....8 .P..:..G...`..G...8..?..4......@...B...w...d!...,&#bR...ri..5.~er..........$..e.......'.[3...R.......on..7^.7..;t..t.P..m..=1....P..(&#.w...e.s.>..w.......3.O.sCT..GB...UF<%.P...2M5..(^.mf........s.y..;....[$$:l..O.{b...fa..a..,.R......6...}k...w2Q.......;..y8=/.P.........u.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17710), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):17875
                                                                                                                                                                                                                                      Entropy (8bit):5.905890825165697
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:+T2Uogt3/HNTdGMIDjYmYRkw+/Ctocugv7DTQIjGErnpiErnl3i2R2uzdC1hmvSa:h92Bhnd2uzdChmvSHewxxWDMICwD
                                                                                                                                                                                                                                      MD5:944DF013D7243D833E6CA4359A6AD3BE
                                                                                                                                                                                                                                      SHA1:3E140C7362EF59D14CEB41AD0E05BD38DB848D6D
                                                                                                                                                                                                                                      SHA-256:D3A589B620BEEE5DEE387237B96FF5ABE9285FC6486D17B734EF7C0FDF02B608
                                                                                                                                                                                                                                      SHA-512:6A62C089FCA0E7A7640358CD174A2DF5EF1922A4137B7B031C6FEA791E2FC2201ADE5AB89275ED61A562424C9EFE710B47791BB6F8E67B917DA3E69B15BBDB28
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/chunk~4e3b43bb2.js?contenthash=de527f968b3b10a4440b
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/..(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2121],{14256:t=>{t.exports={Container:"mKmrOjr9bGjKAolgp9NoD",VoteContainer:"_3Kelh1-_v6xHfRjF68n7NB",DiscussContainer:"_16xC0mtOWoLbvSQbmo_ycv",ShareContainer:"_3ctGqQID5-8adtd7HlZ3YM",InnerContainer:"_9x4Z7eMgdwfAVMr16ZaJ0",DiscussionButton:"rHz7G5xZ3qXUYUcBW2bzX",DiscussIcon:"_1HBhpUbVmEXbTls8Dx-z98",linkField:"_3VmknRBpalymNnqAtRNJNX",ShareButtonContainer:"sKjWNkv_y_-TthHlUOo0R",LinkInputLabel:"_3ueQruKYDysu1Q9rNA62lb",LinkButton:"NrgD8TK-KmZ5WoWxGcOaD",ShareSteamBtn:"_1G3P8wlZ4seS-hs8-P9cwE",ClipboardText:"ytQqTkd5AxOMJlwopd6G-",LinkInput:"hgGF9tJhSgdN6iw-BPD5X",ShareIcon:"_3qVz2p-X14nAGX6EWNC87I",ClipboardIcon:"_3XZsWYaYpPd4DZvwdZqRLw",SteamIcon:"_3PXcvKt0U1PJ2DAM8I5lLx",share_controls_ctn:"_3F-Ryi3XDXB3d2vL---jof",ShareLanguagePicker:"ydWt5IK9ePS8udoX
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):16
                                                                                                                                                                                                                                      Entropy (8bit):3.875
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3:HLQSn:rz
                                                                                                                                                                                                                                      MD5:3549CD09450745427CB4F36188B903D4
                                                                                                                                                                                                                                      SHA1:3C7A0A9BE4A4D68F81EF6899AC0D435D270D3150
                                                                                                                                                                                                                                      SHA-256:1FF899B3093E9A3E73E8E39BA9D4D4568FEADD49B77FBA803EDC307B99F76CB3
                                                                                                                                                                                                                                      SHA-512:C87CCF2C119E964102FBFA7290E2C4BBE9C691DF125FD57FB82F53BAE1FEB0F8CCFB9BA30A7681FF921043647CB5B5E1CE9200D83AFDCAC66BB3F5B3F64C79B2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm2XNPewJAmQBIFDbhge44=?alt=proto
                                                                                                                                                                                                                                      Preview:CgkKBw24YHuOGgA=
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 512x512, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):66375
                                                                                                                                                                                                                                      Entropy (8bit):7.9828810434695265
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:W/rx8ZRVBy3467RuRkcpPlV4G3yZHw9rvO:W/2VA34octbcZ8O
                                                                                                                                                                                                                                      MD5:385AD6842FD6026B793E9EAB685255AD
                                                                                                                                                                                                                                      SHA1:8356F947AEFA3E293BC9367BF8EBD15DA9EB3E94
                                                                                                                                                                                                                                      SHA-256:F8897AACE1168D3FC51116261E1DAA2E196EFC2F2E3D370ADE49E15183D7DD4D
                                                                                                                                                                                                                                      SHA-512:C6F257EFF4B090D280AE222D2AF63921EBC24C5267A409B3E567B65BC7BD50D958239727438F3EAFC28CC1BEA1FA56246C94F6948BACE3A2B7A3F85F51279AAD
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2497899849234947410/AD71DFFA4053B2BF4EB16FF5343676824BCF821A/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF..............ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........9.......................................................................o.3...g;|....:.m[....P.o.].......*8B^EC...|.--}..{o..=..&.m......a.*!jq.W-^...N.....l..(......./..............{....... .7.pp?...J..c..<7......u..6N. :......;.}.|.XK..#...L....l.......Z.<.hY..q..<..w<
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):800
                                                                                                                                                                                                                                      Entropy (8bit):6.969520681556417
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:BnsKcLliESv/U5IVNSFeKqZhlT7BtzbyARR3:uKcLLa4IOFPqrtzbyA3
                                                                                                                                                                                                                                      MD5:E74612F659971A9D2B774012648E35B3
                                                                                                                                                                                                                                      SHA1:0DCD31A7A3F68A6394063393B89E89E603F1D96F
                                                                                                                                                                                                                                      SHA-256:E47BFC096371BB4333ABBD57518F6A71D5401274C6F8BF6AC2CC4CEADDE71A73
                                                                                                                                                                                                                                      SHA-512:5A9C9509363534577CC233A24882380B9765EB7F9306641889AA7FEAF167A9B9B583488664124E7D0C0F61B4A23418B2C72C2B782C3E84BC33B1B336B4533F82
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/0dcd31a7a3f68a6394063393b89e89e603f1d96f.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................*..........................!.AQ..1aq."#2B.............................."........................!.1"AQ..............?......$...L..z.....h............+..Af!OS...=+.=..?..T.f..sbGSgw..j...dT.r.`.z.|...!...>.)g.x.i.ClJi76K....r6.gY..P^..N....3.U^Y.Ly....J....P..9'.$..p. ..u\.S.Q.2..f.....;Tx.D....v.T.A.,..J.v.|}S.OJ%>...7......)I\..?.Y#....Q...A....\.......P..%...a....H'..x*...@..&.Y.t.|.....at.VI...Z$...BY[......C.>.N..R%Ac.l.c.....L.S.$2..[,2yLf....~y.K]kZj!wk.c)7.H.s.....AI..q.Xw...5Zo@...c..7..^...O..E.X..;.-..L..2..-...~...LI......w_y.U....aM.1...w-H...].E.s.M...s?..
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):6820
                                                                                                                                                                                                                                      Entropy (8bit):5.125523320115179
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:192:Lbh01sIHZEUk/kjTNdkzGSz+pscQcPGR9:LssI5EUmG5dUGSz+pscQpv
                                                                                                                                                                                                                                      MD5:19E20E686D975AF97E1D7C8EF22F2B41
                                                                                                                                                                                                                                      SHA1:4AACCCA5CCAEAA902AFF52B3165767E8B90A0305
                                                                                                                                                                                                                                      SHA-256:7E2B4539C4B0BCFA2DE510839FAE210C02850F91CAD0153B58BBCBB53E75D0A1
                                                                                                                                                                                                                                      SHA-512:FCFB8FFC7210C433B55074EFD88DCFAB6E59615C610ACF391E8E2EAE3DA9A56C0B2DA296EB9FA324B9562BB015506ECEA0FB8CB0DE9CFE8530E11D93FD28C2E2
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/css/skin_1/communityhome.css?v=GeIOaG2XWvl-&l=english
                                                                                                                                                                                                                                      Preview:..body..{.. /*.background: #262627 url('https://community.akamai.steamstatic.com/public/images/skin_1/community_2_background_gradient.png') top repeat-x;.. background-position: 0 105px; */.. background: #1b2838;.. color: #636363;..}.....apphub_background {...height: 100%;..}.....community_home_header..{...position: relative;...max-width: 948px;...margin: 0px auto;...padding-top: 20px;...padding-bottom: 0;...padding-left: 1%;...padding-right: 1%;...text-align: left;.....font-family: "Motiva Sans", Sans-serif;....font-weight: normal; /* normal */......}.....community_home_title..{...font-weight: normal;...font-size: 26px;...color: #FFFFFF;.....font-family: "Motiva Sans", Sans-serif;....font-weight: normal; /* normal */.......text-align: left;..}.....community_home_subtitle..{.. font-weight: normal;.. font-size: 17px;.. color: #9099a1;.. font-family: Arial, Sans-Serif;.. text-align: left;.. padding-top: 5px;..}.....community_home_stats..{...padding-top: 5
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65256), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):212735
                                                                                                                                                                                                                                      Entropy (8bit):5.057092000933347
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:U2diEMmwmQErjMuf3FyJzr6oQHExLNOUA72xiLu:U26mwmQwHf1yl6oQHnS
                                                                                                                                                                                                                                      MD5:F42768586533499F4E2D1968372F40AD
                                                                                                                                                                                                                                      SHA1:CBA1C5B99312C4CB0BE5146765943BBD88F0CBD2
                                                                                                                                                                                                                                      SHA-256:1B07AA248C767703687C0392829835EE0D6DEEEBC6A692AA5C8E8EF76AF6EB83
                                                                                                                                                                                                                                      SHA-512:1A36044EB34BFC76273A3E847CE1CF6C9D722C38C2CA563DCD58C76CF68E77FFAF5E34FAEF2091703D47AEB562E082995B6491EBF3074C9FC5D89FE7116C7344
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/localization/shared_english-json.js?contenthash=7b0006d1832153426bb9
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2664],{33800:e=>{e.exports=JSON.parse('{"language":"english","Steam_Platform":"Steam","Button_About":"About","Button_Append":"Append","Button_Back":"Back","Button_Cancel":"Cancel","Button_Close":"Close","Button_Clone":"Clone","Button_Confirm":"Confirm","Button_Copy":"Copy","Button_Copied":"Copied","Button_CopyClipboard":"Copy to Clipboard","Button_CopyLink":"Copy Link","Button_Continue":"Continue","Button_Create":"Create","Button_Delete":"Delete","Button_Discuss":"Discuss","Button_Dismiss":"Dismiss","Button_Edit":"Edit","Button_Learn":"Learn more here","Button_Publish":"Publish","Button_Published":"Published","Button_Post":"Post","Button_OK":"OK","Button_Done":"Done","Button_Overwrite":"Overwrite","Button_Retry":"Retry","Button_Remove":"Remove",
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65256), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):212727
                                                                                                                                                                                                                                      Entropy (8bit):5.057034139530741
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:3072:J2diEMmwmQErjMuf3FyJzr6oQHExLNOUA72xiLu:J26mwmQwHf1yl6oQHnS
                                                                                                                                                                                                                                      MD5:DBF83B0B06701F47D98E0D3C67E17F22
                                                                                                                                                                                                                                      SHA1:ADCDA5E5A4FC3F714AF57A04D37E29A8740B8A14
                                                                                                                                                                                                                                      SHA-256:5F3B1FA6AEEAED942D188BE3A1C725386699AB82F8FF0D5CED0DD7A81DC4C55A
                                                                                                                                                                                                                                      SHA-512:790C3DDBD271919B677DF96E5B17061EE9C39B1B4FBE21F3AFA487B66512399912C2B6B41A1CF19D97A74D7015F1137289B65FF9342BED4FE3EB4A1819C0D16D
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkstore=self.webpackChunkstore||[]).push([[2256],{33800:e=>{e.exports=JSON.parse('{"language":"english","Steam_Platform":"Steam","Button_About":"About","Button_Append":"Append","Button_Back":"Back","Button_Cancel":"Cancel","Button_Close":"Close","Button_Clone":"Clone","Button_Confirm":"Confirm","Button_Copy":"Copy","Button_Copied":"Copied","Button_CopyClipboard":"Copy to Clipboard","Button_CopyLink":"Copy Link","Button_Continue":"Continue","Button_Create":"Create","Button_Delete":"Delete","Button_Discuss":"Discuss","Button_Dismiss":"Dismiss","Button_Edit":"Edit","Button_Learn":"Learn more here","Button_Publish":"Publish","Button_Published":"Published","Button_Post":"Post","Button_OK":"OK","Button_Done":"Done","Button_Overwrite":"Overwrite","Button_Retry":"Retry","Button_Remove":"Remove","Button_
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (936), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):15048
                                                                                                                                                                                                                                      Entropy (8bit):5.407512367006397
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:RMkWmT4wfW5LT5FH0W8TcLc3W2T5HH7W6TcLjdWBT48JWnT+9VWdoT4CHbWzTcL9:RM7mT4wudT5JL8Ticm2T5n66TijkBT4g
                                                                                                                                                                                                                                      MD5:89867CB34D755DA5607BF65C0EF9CF4C
                                                                                                                                                                                                                                      SHA1:AF573359980C85BD99EC0082B739D7E91C425090
                                                                                                                                                                                                                                      SHA-256:5A075C7A4C4D52C407FA64649348B5F34DB97A98240436B38390120F8675BCFF
                                                                                                                                                                                                                                      SHA-512:B32B63B56786818B0CC97E4A041EA906EF792E721F5E3836262B706ABEBA479E05D83C970EE61DA563783A56C566040C1519281202D304379EB980937B8009C7
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:<div id="page1">...<div data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="apphub_Card modalContentLink interactable ugc"... style="display: none" data-modal-content-url="https://steamcommunity.com/sharedfiles/filedetails/?id=3332851423" data-modal-content-sizetofit="false". id="apphub_Card_3332851423".. . data-appid="4000" data-publishedfileid="3332851423">...<div class="apphub_CardContentClickable">....<div class="apphub_CardBG workshop"></div>..<div class="apphub_CardContentTypeContainer">.....<div class="apphub_CardContentType">Garry's Mod: Workshop Item</div>....</div>....<div class="apphub_CardContentPreviewImageBorder">.....<div class="apphub_CardContentMain"..........>..............<img class="apphub_CardContentPreviewImage" src="https://steamuserimages-a.akamaihd.net/ugc/2404448113706051418/6ED9CC5DEA44B68D2CE9D04B5A9DCD9608AC44DE/?imw=512&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false" width="512" >.....</div>....</div>...</div
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, progressive, precision 8, 1920x2560, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):372633
                                                                                                                                                                                                                                      Entropy (8bit):7.968769508232707
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:6144:CfcQ4koVlfweJSVRGfvngb3OFR6vl0OT1k0NHZUmn1:c49lfweJSVRivngbae04NyA1
                                                                                                                                                                                                                                      MD5:DFF768F4D6DF6FF370AD4049E81D393E
                                                                                                                                                                                                                                      SHA1:F2D2D620F50786EF8013F9EFDAB3065ABC4EE2E1
                                                                                                                                                                                                                                      SHA-256:D8FBFC0B9289A4038D3D2D469D77C0127B4A57CE23698A803265C3D02D7606F3
                                                                                                                                                                                                                                      SHA-512:776E6D47FE8647AA81721220E8A929ED0655FE01D1B868928154586CDFE4E18CB9BCB36D5E91EF371A942AF8DD14A9CF58A17A963222F340E45BAF160908BC35
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://steamuserimages-a.akamaihd.net/ugc/2106055280007699201/1A07AF220AB706D4FC18E20FAD79E000AA8CBDCD/?imw=1920&&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=false
                                                                                                                                                                                                                                      Preview:......JFIF.....v.v......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....FB..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.................................................................! !,,;...........................................................! !,,;..........."..........9.........................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1146
                                                                                                                                                                                                                                      Entropy (8bit):7.359254912606028
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:BLEXW4VV09wkEUlp6VYvooRhtGL2BPRloBX6qhlZQ:lEXVVxMpZDbtW3/ZQ
                                                                                                                                                                                                                                      MD5:61E4C15C5BE138C59ABFDD01B67F6DD5
                                                                                                                                                                                                                                      SHA1:3402C376DC745C62A793372CF559E178884920CA
                                                                                                                                                                                                                                      SHA-256:65D620CEBB6A0E66B2D029907D35557046C8FB5627CDD8C6E83F369A5B587869
                                                                                                                                                                                                                                      SHA-512:4F4958B1BE1BE591AC33041D95FB5BE8BA9FC9F6944F8AC23D498742CD973BCDE2574B4EDA8E0E07B01DE2E430168F2DB2BDF7E427ED9A4126511E906E294CC4
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/3402c376dc745c62a793372cf559e178884920ca.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................../............................!1.Q...2Aaq..."B...................................1.........................!1.AQa..."q......#$3..............?.oUdV...bF..c...E.z..)k."......@.G.=.>.K.a,M.t.C].....A~.Y..qV...S...`.#.t..0 ....M.!g)R@:."..F..uqu7....n!B,.1.2I4.H.M....}pa..D.o.6.rm.5.%^j2..se....:*..v#j...........*.....<......4<.&cL...B+.g<y/..\./...L.]u..l.$....F..1.......G\\.U..#..YHT.T..{^.....[m.F3J.SB.%.]t....L..j....|.g...~.Eq...\....,.E*+..B.g:w.<.....0\>}F/+.Y\ .(U'9#K.`....K.Z...S-..v.o....14..;.AB.W.....<.k6[N\.7.@..u..hL%~..2Z-...j......km....)C.. X.l.wf....1xxv...V.ju(I:...6..a.E1?.'.,.y....&.r...[.w....k...h... ..W.n....w.C......ub..:`D.M.I .v.....u!..+%.b.M.n...w..yY..m..dJ..d..\.T.J..6G..H,.].\o..3.p.\.*].....p.Xs.U.1....b........\..(...=.Z...u.`^}.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):1336
                                                                                                                                                                                                                                      Entropy (8bit):7.479974917737954
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:BnilaEHhVa0piMe/8sIR14ELWTEGHnU91gCHdeZ7RkkeNOBTp5CPmoqd:oaw5pi/4gLHnU91Z9etRkOBN8PmD
                                                                                                                                                                                                                                      MD5:8289F417BBF6E9F90A9EDDCF8499CCD1
                                                                                                                                                                                                                                      SHA1:4DA112A235FB8C53339BE08478323AD09A92C9CC
                                                                                                                                                                                                                                      SHA-256:5F4187298C3972496374F4566F672E9B37AC4B1EAD5492AF506FE4A9E169A85A
                                                                                                                                                                                                                                      SHA-512:1C675696714FCB52F8B1E157D01D8DEE335A1FED32C37C2A909285A685AD5F73A71BA2F4CF048A3512ADF083290A99AEB3922058DD9A1E9196443926B91618C1
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . ........................................,..........................!.."1A2a...Qq..$......................................................!..1AQq."a..2...BR..............?.....C..m.R.q[`Y...HP..O..A^p.m........L........weEe..(o$s....F=......%Uc.Q@e..x'.J....@...u...Z.y-.x.....\....EB.K.E...J....`.:...u)#m.@........N4<.j.Q.Z...4.t..j{.....2.F.."....:?.PB...'O..a[f.|U..JN3.6..{d.*...'{....zzV.....e..l;...MUk. ..f.7F.....Ku....X.>6.u.u=.M9.......{.hQ.':.....u.R..W.[.Qo.SbM. <..d.k....W...<.......^..I ...$...ZO;3g{.q.$.....x.kFp.....Xu.)...K.#Z{j.*......!..@....9t..\.4.r...0.s...t.54/_.~.R]Et..Hv".:...'..j)H..|..1.p..)..P..PPR9(p'.|W.Z#Iw..$$.g..#...UJ#Y..Rf..e..SG..4.".>.'o.C...K".....J...T..g.;....:...P..H...k.#\Q.f.".V. ...A...a;j...M.j.y..YI.......y.j.u..._.^S.Wb...f..O=.X
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (7293), with CRLF, LF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):7458
                                                                                                                                                                                                                                      Entropy (8bit):5.174952212737201
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:96:+TumEU6GM47YiGM18u1aUdaaZCQbapPSz0Yxs5PDmtxhzT/4ye1uQ0+wdj:+XECWiGiP1Zdaa/E5WP/4tgj
                                                                                                                                                                                                                                      MD5:C9C5D0F68AFD5475B74319BF6BE48293
                                                                                                                                                                                                                                      SHA1:2587F81E515C2828143C651F983BD80284595CFA
                                                                                                                                                                                                                                      SHA-256:FA6F331550F56F03715A22004BA58607B5A36CABCFF825361D0B539AA8A07B9D
                                                                                                                                                                                                                                      SHA-512:7737916BAE76395D2798CD269753F3ADC1315775C35D5D87B912B428E94607112BD67FE2D44E2699D0F622F94370255614B54D2E044B1D6916542BB81B25CA8F
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~c18a43282.js?contenthash=0351b7502ed8bfee018e
                                                                                                                                                                                                                                      Preview:.........../**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ..****/.."use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7872],{38877:(e,t)=>{var o,n=Symbol.for("react.element"),r=Symbol.for("react.portal"),i=Symbol.for("react.fragment"),s=Symbol.for("react.strict_mode"),a=Symbol.for("react.profiler"),l=Symbol.for("react.provider"),c=Symbol.for("react.context"),p=Symbol.for("react.server_context"),f=Symbol.for("react.forward_ref"),u=Symbol.for("react.suspense"),v=Symbol.for("react.suspense_list"),d=Symbol.for("react.memo"),h=Symbol.for("react.lazy"),w=Symbol.for("react.offscreen");function m(e){if("object"==typeof e&&null!==e){var t=e.$$typeof;switch(t){case n:switch(e=e.type){case i:case a:case s:case u:case v:return e;default:switch(e=e&&e.$$typeof){case p:case c:case f:case h:case d:case l:return e;default:return t}}case r:return t}}}o=Symbol.for("react.module.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 81 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2441
                                                                                                                                                                                                                                      Entropy (8bit):7.562660515761875
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:DitNn2VIhJ37VsKSFsf+KlvE5MMpL8NMENYUn4FoDqAmVc:82aDRSWf+KhEZL8SiYFlVc
                                                                                                                                                                                                                                      MD5:9467CD36FA8D637F6025E405A8A8EE81
                                                                                                                                                                                                                                      SHA1:8D028C12F3EF3EDBECFAFE5217C734003B739967
                                                                                                                                                                                                                                      SHA-256:1396FFD3FDDA47E9634BBAAFFA5C1B8FA3DAFBEEF347FA2504E2C636EF316636
                                                                                                                                                                                                                                      SHA-512:33A712B98462D7750A37999E948E3CD258EDA9E0F8B617768729E2A3FA809E712C6FD9920731C9D0FE160018F45C0EA0293FFC539B9B98F41244932CAF4BAB5E
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/not-yet.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...Q.........WW......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:FC2506A0A10911E18FC7B75195E1F38D" xmpMM:DocumentID="xmp.did:FC2506A1A10911E18FC7B75195E1F38D"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FC25069EA10911E18FC7B75195E1F38D" stRef:documentID="xmp.did:FC25069FA10911E18FC7B75195E1F38D"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>m.......IDATx..o.TU...{....]7T..V.....K.v[.....2..c.(..YF.....(..$.(H......@.eI.2.SkIP6IJ....7..o...Y.i....{..s...
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):2184
                                                                                                                                                                                                                                      Entropy (8bit):7.4962331219708025
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:yitNn2VQWWJ3erslfUJimlLGNI1MOFz+4zjgN6:T2uWjrslfUJXt1Mt4zg6
                                                                                                                                                                                                                                      MD5:080C457AF88EF213CF315AF1221F74C2
                                                                                                                                                                                                                                      SHA1:44C7475D69E1F3D8780B6F638960B670C2C0FA58
                                                                                                                                                                                                                                      SHA-256:47CCA726B04188AB33A403AC206822B96D6789FE5FF568DDCBD9BA972688F6D4
                                                                                                                                                                                                                                      SHA-512:A0BC577168B5774085BAB0FD868D0B5D285691B5D7A52796EAB684D892FB47D44AD2495757983D5A13D7658CAE0AA80D8A46D73070301494F3750AADF05D23D0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://community.akamai.steamstatic.com/public/shared/images/apphubs/play_icon80.png
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...7........O....tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:863F3845A5C311E1AB34C8DE0133D6B6" xmpMM:DocumentID="xmp.did:863F3846A5C311E1AB34C8DE0133D6B6"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:863F3843A5C311E1AB34C8DE0133D6B6" stRef:documentID="xmp.did:863F3844A5C311E1AB34C8DE0133D6B6"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.o......IDATx..]H[g..1..{.j.....'4l.Q;X:u.^..D..7^....+..0.p...(...'S.P.#.(l....e2.M.h.&&1..s..gq&59....'z....y./.
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 38x38, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1048
                                                                                                                                                                                                                                      Entropy (8bit):7.326880646717807
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:O8Xlhk0LZmQI7uYX3yjp3PXnpW4dis5ZT3:00LZTIqYX3GNPXpGs7
                                                                                                                                                                                                                                      MD5:2362B4A92EAD14733A78EFCC958FCA0E
                                                                                                                                                                                                                                      SHA1:31C518C2BA20145063EB0273739EC63CEE1F884A
                                                                                                                                                                                                                                      SHA-256:B4EF07ABEDAAF8A91117ABA493E4546E083E7D1DD9CDDCCF381EE52D2289AC3E
                                                                                                                                                                                                                                      SHA-512:1FB99ED8DD5E85CF4641EC3C20A0036503C6475CA891B87C7C3996ED108446AA7031FA008322932772BB207AF4CB773F979F4896FA8DA9D06992AB2E15B43BBB
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://cdn.akamai.steamstatic.com/steamcommunity/public/images/apps/1238000/31c518c2ba20145063eb0273739ec63cee1f884a.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.....&.&.....C....................................................................C....................................................................... . ........................................*.........................!..1."A.2Qa.#.R.............................*......................!..1Aq.2...#Qa................?...oi.z..(..1..<...m..:F..k[.ZjD.q-..6y.JT.d.Q.am..v..n2..zR.q.n>..f..k.r/h..?.&..u.i.......,....E|...(..C...6G...\.t.Aq~9.....6S"..lx....{.:'.5..V:.s$uv..y..WK*.h..c<..<...`.iy[.c....i.Q.,.?.I7..O.n..[.L..r....9.C.........U.!.GX...R.m..z.;KjZ..QM...K..;.;.W...A!..p...>.H....9.R...7.;.Yg..huE.#MEp>..9......|...z.].(..[.?...:.x..H+{).{.c3IOr.>.&OE*U..<..Y....G-A.+c.fw.........8.zSVK.'.S.h..2R.......3..]r.q..g.K.c.8.d..... .QK.5..C...GX.{D..S.....>.@.....O2 .}.0O'.....N...<(......c..c......?AJ..k5.)........_....(..u .H .{.&..j..v.....j.V.:u.}]C.U/.BA.G.....<........K......EWpi.@c..@.*(!..'h;.w.p:.U....F.mk...&...*...MWG.T%$
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 81 x 14, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):3607
                                                                                                                                                                                                                                      Entropy (8bit):7.781463130328037
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:48:DitNn2VCJ3NFPqvG+xqd1ZOf9slPQ06of/cPKdCU8g6a1sIKOw3P8Yr8oCq1p0KS:82oFQxqzZOYQU8rqs2ib6eNT0P
                                                                                                                                                                                                                                      MD5:956D1961CFD6B92681F8DC0DC564D926
                                                                                                                                                                                                                                      SHA1:C0CD9A97D29D1C01741B6041ABEAD05DD50BDFDD
                                                                                                                                                                                                                                      SHA-256:BBB200E8E328FC92A566BCA5227E0CDCF7121A15F4DC1BB88184D8EFE661B79E
                                                                                                                                                                                                                                      SHA-512:69F626DFE30A8D82DD2BB8890A9FFBA05832D9A8997514D49D4ED69D9D653BD5A3284D9B9471F185F4B5BEF7A98ADDBDE45272FD631B7DB5A5FDEF40FD759447
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...Q.........WW......tEXtSoftware.Adobe ImageReadyq.e<... iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS5 Windows" xmpMM:InstanceID="xmp.iid:D14B5470A10911E1A047AB7661ADD874" xmpMM:DocumentID="xmp.did:D14B5471A10911E1A047AB7661ADD874"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D14B546EA10911E1A047AB7661ADD874" stRef:documentID="xmp.did:D14B546FA10911E1A047AB7661ADD874"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>EI .....IDATx.|..t.....<v7.M6.$(Hx.. ..Z.$.+.....p...._.....Ez.jJ.W.....P..CTj..."..y'... .}ggv..;.....s.$;.}.........
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 480x360, components 3
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):16509
                                                                                                                                                                                                                                      Entropy (8bit):7.9485197569119626
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:zX4S5jGIN8qo9uFxpphsxYoiD2qdcEdOBBWW8coz2ebA/dIJnLtc:USP8qok9poYiaNd0BWW8hzJTJnC
                                                                                                                                                                                                                                      MD5:425C4B7C12A79276C3660ADF6B68CE07
                                                                                                                                                                                                                                      SHA1:F920C51317AF2BF8C7F808579944BD72FFDAEB38
                                                                                                                                                                                                                                      SHA-256:0AC2637D2229883EBE696F89C454D85E89CD7E044BD6DC3123FE3722E5853B66
                                                                                                                                                                                                                                      SHA-512:3F4C14BC9B3102F01917831F5A20D6EB762F39CB68EF24B43B11BFAE724209A7C2C142922D77FB19E0AE3A9CC4D299D5D1F1187D7B910F128BB8417FDC27C689
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:......JFIF......................................................................................................................................................h...."........................................I......................!.1..AQaq."....2R.......Bb...#3Sr...C......4..................................(......................1.!.AQaBq."2R...............?....B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..B..c[............:.Y...W.!.....m.B.....S.w.@.]..w.STQ!_S.S....g.QO........&..B.~....w..#.6..K..^..7..-'.moJ.{."..u_J.{."p..8..=...S.w.]oC..t.....7..-7.UoJ....\=...R...N..f..'.U}*}....]..D.R.....6.!k..*../Y....wA.zT.g.D.Wl....B...K...F..5..P.s.....Fa.KW.u..K.H.N...oB.o.....h.!hktF.0]O..;G.U..j]...N4fP.C...:^...MXhO..Egj6.......EN4aP.B..0.........!.?..r.>._...So/B.i...E7j9.g).|..M...p'^.....SJ.jY..jQ..Ou2...[..?....j.../Y...+....K....j..`
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):72579
                                                                                                                                                                                                                                      Entropy (8bit):4.404375519624922
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:6sBYm/fzArDRTtaj+kGVqg8tPytMuE/dIXyIrY:6sBYm/fzMDRTtaj+kGVqg8tPytMuEYY
                                                                                                                                                                                                                                      MD5:52F6D73507509BE009949858D33E94A3
                                                                                                                                                                                                                                      SHA1:5AB9922460AA84D77DB15B693D8A184B5B008736
                                                                                                                                                                                                                                      SHA-256:6D593B2B5913EB962FB94AD4331A074BD8CB88FEFC77BB7C9825528D59E1F8FF
                                                                                                                                                                                                                                      SHA-512:3736F1F1B76FCCC2C7CFDB35D1EE9099506AA9DE2DC8AC945680ECAFD53B56F16ACC7CB6CE349EFE8F499051E62484A749045A58814B4D5E825B9DF45BE44BF0
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://store.akamai.steamstatic.com/public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ
                                                                                                                                                                                                                                      Preview:/*.. _ _ _ _.. ___| (_) ___| | __ (_)___../ __| | |/ __| |/ / | / __|..\__ \ | | (__| < _ | \__ \..|___/_|_|\___|_|\_(_)/ |___/.. |__/.... Version: 1.5.0.. Author: Ken Wheeler.. Website: http://kenwheeler.github.io.. Docs: http://kenwheeler.github.io/slick.. Repo: http://github.com/kenwheeler/slick.. Issues: http://github.com/kenwheeler/slick/issues.... */../* global window, document, define, jQuery, setInterval, clearInterval */..(function(factory) {.. 'use strict';.. if (typeof define === 'function' && define.amd) {.. define(['jquery'], factory);.. } else if (typeof exports !== 'undefined') {.. module.exports = factory(require('jquery'));.. } else {.. factory(jQuery);.. }....}(function($) {.. 'use strict';.. var Slick = window.Slick || {};.... Slick = (function() {.... var instanceUid = 0;.... function Slick(element, settings) {.... var _ = this,.. dataSet
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:PNG image data, 1100 x 229, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):84299
                                                                                                                                                                                                                                      Entropy (8bit):7.984164409198683
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:1536:Y+wK/toatLF+lDSSkT/QMpooGdGGoReHbqhkzGPNXSU4S1Vz:X/CabAK/Q7ai+Wzetx
                                                                                                                                                                                                                                      MD5:05ECABF63A15A6DD0C169C036D7D0DE1
                                                                                                                                                                                                                                      SHA1:9F4650519A86AFC34FEC4CC5102B5FD6A46758CC
                                                                                                                                                                                                                                      SHA-256:86C67C526EAFA80394D4A3931D6B2DD4B080A1AA1BD53FF6EFDE9292A11729FB
                                                                                                                                                                                                                                      SHA-512:CB436FE597C724F39E0066B8E17E6122E270F59069E41A1F573C4BAE71E9AB75101A6B2F7A3D689473BB9CA4665478CA326CB3B6B8D7D729528F97A9B2A6C7B9
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:.PNG........IHDR...L.........I]b.....tEXtSoftware.Adobe ImageReadyq.e<...diTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:BEE65107A017E011907888889FA9FBD8" xmpMM:DocumentID="xmp.did:5F70368BDCE511E19A5CC3B65BC678ED" xmpMM:InstanceID="xmp.iid:5F70368ADCE511E19A5CC3B65BC678ED" xmp:CreatorTool="Adobe Photoshop CS5 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:071B3BA63CDCE11195F7FF781760F019" stRef:documentID="xmp.did:BEE65107A017E011907888889FA9FBD8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....E}IDATx..i..Yv......j..U...n7tc...q..<.....
                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                      Size (bytes):1115
                                                                                                                                                                                                                                      Entropy (8bit):7.333992140314101
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:24:Bw9z8Nn5znjR3f3jWfOaGR8YEmrdy86NfJOCnyfTskeczXa:hV5bjR3fTUO/drdv8fACyrzev
                                                                                                                                                                                                                                      MD5:CCA332E702AABC7C0686C0543E7DE566
                                                                                                                                                                                                                                      SHA1:90281BCB08A9D28EF4C343C5F6B8B75F093E4A9B
                                                                                                                                                                                                                                      SHA-256:89C79AE510A3B680600D0C52C1A333FFA99314334C18943338BD6D0D4861FC0D
                                                                                                                                                                                                                                      SHA-512:77BB0FF1C683CF3118B8D0D3D48BBFD8D225CE162F11641ECD78F3FA67D562FB0A45DCBA49380CE26A6423B644B2D6FC233BBF13EED427DA37B5CBB854DDA26A
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      URL:https://avatars.akamai.steamstatic.com/90281bcb08a9d28ef4c343c5f6b8b75f093e4a9b.jpg
                                                                                                                                                                                                                                      Preview:......JFIF.............C....................................................................C....................................................................... . .........................................+..........................!1..."A.2BQaq................................,.......................!.A.1Q..."aq..#..............?..E.lWn..6. .....F...Fr...b..;.+.Q.C.]....V._m[.."..2..f..*..?.....6.W\..@...4.......d.SE-e......s.....8 .9.H...D...s....Ed"6...r[KI+..EE..<B....1...b.q..'.......m......Z..l.G.M+2..........Q...O..41..Q...q.|.m.>.........2<,%.6iPd.~|....{....=I..9.7n-...Mi.q.]+n..K>..T+..s*.B...^?p..t=.9..............K...(..X......q..j.- tE.rS.z.....vy|.>.x.Avh...N.)N....dnm......w.G.)Y%..&..v...T.P/c.)<o...w9...f..TP....;sS...&y# .W.7Q..* .v>..j.tx.....Px).6....W...S........$..9.@p.V.d..9':....Q$.d.T....F.....7V7...7.......H...IU..(.....P?!...:.j...R...9......I.i..H..."..9i6...kYeUH..}.#da..d..|.$..$v...v....a...E. p.@....#V^`.J.rV.*..'.
                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Oct 7, 2024 00:51:56.532435894 CEST192.168.2.41.1.1.10x4d98Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:51:56.532573938 CEST192.168.2.41.1.1.10x5529Standard query (0)steamcommunity.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:51:57.200938940 CEST192.168.2.41.1.1.10xd1a2Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:51:57.201072931 CEST192.168.2.41.1.1.10xf3f2Standard query (0)steamcommunity.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:51:59.032619953 CEST192.168.2.41.1.1.10x4cfbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:51:59.033220053 CEST192.168.2.41.1.1.10xdfa7Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:51:59.845261097 CEST192.168.2.41.1.1.10x79d0Standard query (0)community.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:51:59.845738888 CEST192.168.2.41.1.1.10x5110Standard query (0)community.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:03.621496916 CEST192.168.2.41.1.1.10xc23dStandard query (0)community.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:03.622469902 CEST192.168.2.41.1.1.10x858fStandard query (0)community.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:07.347630978 CEST192.168.2.41.1.1.10xa80cStandard query (0)cdn.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:07.347938061 CEST192.168.2.41.1.1.10x96aaStandard query (0)cdn.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:08.398062944 CEST192.168.2.41.1.1.10x9dcdStandard query (0)cdn.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:08.398230076 CEST192.168.2.41.1.1.10xc3cbStandard query (0)cdn.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:15.008435965 CEST192.168.2.41.1.1.10xc77eStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:15.008738041 CEST192.168.2.41.1.1.10xd288Standard query (0)steamcommunity.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:18.935271978 CEST192.168.2.41.1.1.10x8dbbStandard query (0)store.steampowered.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:18.935722113 CEST192.168.2.41.1.1.10xde3fStandard query (0)store.steampowered.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:20.250691891 CEST192.168.2.41.1.1.10x130eStandard query (0)store.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:20.250962973 CEST192.168.2.41.1.1.10xb4a9Standard query (0)store.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:22.255768061 CEST192.168.2.41.1.1.10x88f3Standard query (0)store.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:22.255976915 CEST192.168.2.41.1.1.10xb3e4Standard query (0)store.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:25.114958048 CEST192.168.2.41.1.1.10x2f4Standard query (0)shared.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:25.115123034 CEST192.168.2.41.1.1.10xfaacStandard query (0)shared.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:26.060384989 CEST192.168.2.41.1.1.10x92a6Standard query (0)steamuserimages-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:26.061182976 CEST192.168.2.41.1.1.10x19beStandard query (0)steamuserimages-a.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:26.105936050 CEST192.168.2.41.1.1.10x6609Standard query (0)cdn.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:26.106148958 CEST192.168.2.41.1.1.10x39e9Standard query (0)cdn.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:27.820100069 CEST192.168.2.41.1.1.10xc726Standard query (0)shared.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:27.820698023 CEST192.168.2.41.1.1.10x7a04Standard query (0)shared.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:27.822006941 CEST192.168.2.41.1.1.10x41d2Standard query (0)steamuserimages-a.akamaihd.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:27.822388887 CEST192.168.2.41.1.1.10x6a1aStandard query (0)steamuserimages-a.akamaihd.net65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:31.134449959 CEST192.168.2.41.1.1.10xd49aStandard query (0)store.steampowered.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:31.134546041 CEST192.168.2.41.1.1.10xb71eStandard query (0)store.steampowered.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:31.740874052 CEST192.168.2.41.1.1.10xa8cbStandard query (0)shared.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:31.741439104 CEST192.168.2.41.1.1.10x2d67Standard query (0)shared.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:35.095920086 CEST192.168.2.41.1.1.10x7a9eStandard query (0)shared.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:35.096091032 CEST192.168.2.41.1.1.10x2161Standard query (0)shared.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.165982008 CEST192.168.2.41.1.1.10xd979Standard query (0)img.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.166676044 CEST192.168.2.41.1.1.10xa77cStandard query (0)img.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.950504065 CEST192.168.2.41.1.1.10x24d5Standard query (0)img.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.950792074 CEST192.168.2.41.1.1.10x7d7dStandard query (0)img.youtube.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:58.592983961 CEST192.168.2.41.1.1.10xd68cStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:58.593234062 CEST192.168.2.41.1.1.10xcfb3Standard query (0)steamcommunity.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:02.551266909 CEST192.168.2.41.1.1.10x8a5dStandard query (0)community.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:02.551803112 CEST192.168.2.41.1.1.10x9535Standard query (0)community.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:08.595494032 CEST192.168.2.41.1.1.10x9d85Standard query (0)avatars.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:08.595494032 CEST192.168.2.41.1.1.10xe361Standard query (0)avatars.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:08.768889904 CEST192.168.2.41.1.1.10xa012Standard query (0)community.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:08.770380020 CEST192.168.2.41.1.1.10x1b3dStandard query (0)community.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:09.583842039 CEST192.168.2.41.1.1.10x582fStandard query (0)avatars.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:09.583982944 CEST192.168.2.41.1.1.10x839aStandard query (0)avatars.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:26.374742985 CEST192.168.2.41.1.1.10xdf7bStandard query (0)api.steampowered.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:26.375341892 CEST192.168.2.41.1.1.10x1af7Standard query (0)api.steampowered.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:31.225231886 CEST192.168.2.41.1.1.10x5f4bStandard query (0)api.steampowered.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:31.225509882 CEST192.168.2.41.1.1.10x147cStandard query (0)api.steampowered.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:33.295408964 CEST192.168.2.41.1.1.10xd5b8Standard query (0)store.steampowered.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:33.295896053 CEST192.168.2.41.1.1.10x36fbStandard query (0)store.steampowered.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:33.315623999 CEST192.168.2.41.1.1.10xa3beStandard query (0)store.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:33.315932989 CEST192.168.2.41.1.1.10x409dStandard query (0)store.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:33.318213940 CEST192.168.2.41.1.1.10x8644Standard query (0)cdn.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:33.318522930 CEST192.168.2.41.1.1.10x47fdStandard query (0)cdn.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:36.473598003 CEST192.168.2.41.1.1.10xa3b4Standard query (0)store.akamai.steamstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:36.473853111 CEST192.168.2.41.1.1.10xc06fStandard query (0)store.akamai.steamstatic.com65IN (0x0001)false
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Oct 7, 2024 00:51:56.540523052 CEST1.1.1.1192.168.2.40x4d98No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:51:57.209568024 CEST1.1.1.1192.168.2.40xd1a2No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:51:59.040920019 CEST1.1.1.1192.168.2.40x4cfbNo error (0)www.google.com172.217.23.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:51:59.041419029 CEST1.1.1.1192.168.2.40xdfa7No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:51:59.869492054 CEST1.1.1.1192.168.2.40x79d0No error (0)community.akamai.steamstatic.com2.16.168.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:51:59.869492054 CEST1.1.1.1192.168.2.40x79d0No error (0)community.akamai.steamstatic.com2.16.168.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:03.630446911 CEST1.1.1.1192.168.2.40xc23dNo error (0)community.akamai.steamstatic.com2.16.238.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:03.630446911 CEST1.1.1.1192.168.2.40xc23dNo error (0)community.akamai.steamstatic.com2.16.238.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:07.356111050 CEST1.1.1.1192.168.2.40xa80cNo error (0)cdn.akamai.steamstatic.com2.16.168.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:07.356111050 CEST1.1.1.1192.168.2.40xa80cNo error (0)cdn.akamai.steamstatic.com2.16.168.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:08.406845093 CEST1.1.1.1192.168.2.40x9dcdNo error (0)cdn.akamai.steamstatic.com2.19.126.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:08.406845093 CEST1.1.1.1192.168.2.40x9dcdNo error (0)cdn.akamai.steamstatic.com2.19.126.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:09.627882957 CEST1.1.1.1192.168.2.40xa765No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:09.627882957 CEST1.1.1.1192.168.2.40xa765No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:12.430819035 CEST1.1.1.1192.168.2.40x9506No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:12.430819035 CEST1.1.1.1192.168.2.40x9506No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:15.016803980 CEST1.1.1.1192.168.2.40xc77eNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:18.944941998 CEST1.1.1.1192.168.2.40x8dbbNo error (0)store.steampowered.com95.101.149.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:20.269037962 CEST1.1.1.1192.168.2.40x130eNo error (0)store.akamai.steamstatic.com95.101.54.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:20.269037962 CEST1.1.1.1192.168.2.40x130eNo error (0)store.akamai.steamstatic.com95.101.54.105A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:22.265208960 CEST1.1.1.1192.168.2.40x88f3No error (0)store.akamai.steamstatic.com2.16.168.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:22.265208960 CEST1.1.1.1192.168.2.40x88f3No error (0)store.akamai.steamstatic.com2.16.168.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:25.122471094 CEST1.1.1.1192.168.2.40x2f4No error (0)shared.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:25.122574091 CEST1.1.1.1192.168.2.40xfaacNo error (0)shared.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:26.110008955 CEST1.1.1.1192.168.2.40x19beNo error (0)steamuserimages-a.akamaihd.netsteamuserimages-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:26.110666990 CEST1.1.1.1192.168.2.40x92a6No error (0)steamuserimages-a.akamaihd.netsteamuserimages-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:26.124411106 CEST1.1.1.1192.168.2.40x6609No error (0)cdn.akamai.steamstatic.com2.18.64.207A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:26.124411106 CEST1.1.1.1192.168.2.40x6609No error (0)cdn.akamai.steamstatic.com2.18.64.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:27.828830004 CEST1.1.1.1192.168.2.40xc726No error (0)shared.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:27.830636024 CEST1.1.1.1192.168.2.40x7a04No error (0)shared.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:27.832559109 CEST1.1.1.1192.168.2.40x6a1aNo error (0)steamuserimages-a.akamaihd.netsteamuserimages-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:27.832644939 CEST1.1.1.1192.168.2.40x41d2No error (0)steamuserimages-a.akamaihd.netsteamuserimages-a.akamaihd.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:28.923911095 CEST1.1.1.1192.168.2.40xab18No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:28.923911095 CEST1.1.1.1192.168.2.40xab18No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:31.141433954 CEST1.1.1.1192.168.2.40xd49aNo error (0)store.steampowered.com95.101.149.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:31.747821093 CEST1.1.1.1192.168.2.40xa8cbNo error (0)shared.akamai.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:31.758414984 CEST1.1.1.1192.168.2.40x2d67No error (0)shared.akamai.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:35.104688883 CEST1.1.1.1192.168.2.40x7a9eNo error (0)shared.akamai.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:35.114319086 CEST1.1.1.1192.168.2.40x2161No error (0)shared.akamai.steamstatic.comshared.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:45.717104912 CEST1.1.1.1192.168.2.40xa1fdNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:45.717104912 CEST1.1.1.1192.168.2.40xa1fdNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.175414085 CEST1.1.1.1192.168.2.40xd979No error (0)img.youtube.comytimg.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.175414085 CEST1.1.1.1192.168.2.40xd979No error (0)ytimg.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.175414085 CEST1.1.1.1192.168.2.40xd979No error (0)ytimg.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.175414085 CEST1.1.1.1192.168.2.40xd979No error (0)ytimg.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.175414085 CEST1.1.1.1192.168.2.40xd979No error (0)ytimg.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.175414085 CEST1.1.1.1192.168.2.40xd979No error (0)ytimg.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.175414085 CEST1.1.1.1192.168.2.40xd979No error (0)ytimg.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.175414085 CEST1.1.1.1192.168.2.40xd979No error (0)ytimg.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.175414085 CEST1.1.1.1192.168.2.40xd979No error (0)ytimg.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.175414085 CEST1.1.1.1192.168.2.40xd979No error (0)ytimg.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.175414085 CEST1.1.1.1192.168.2.40xd979No error (0)ytimg.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.175414085 CEST1.1.1.1192.168.2.40xd979No error (0)ytimg.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.175414085 CEST1.1.1.1192.168.2.40xd979No error (0)ytimg.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.175414085 CEST1.1.1.1192.168.2.40xd979No error (0)ytimg.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.175414085 CEST1.1.1.1192.168.2.40xd979No error (0)ytimg.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.175414085 CEST1.1.1.1192.168.2.40xd979No error (0)ytimg.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.175414085 CEST1.1.1.1192.168.2.40xd979No error (0)ytimg.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:52.175729990 CEST1.1.1.1192.168.2.40xa77cNo error (0)img.youtube.comytimg.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.962085009 CEST1.1.1.1192.168.2.40x24d5No error (0)img.youtube.comytimg.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.962085009 CEST1.1.1.1192.168.2.40x24d5No error (0)ytimg.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.962085009 CEST1.1.1.1192.168.2.40x24d5No error (0)ytimg.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.962085009 CEST1.1.1.1192.168.2.40x24d5No error (0)ytimg.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.962085009 CEST1.1.1.1192.168.2.40x24d5No error (0)ytimg.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.962085009 CEST1.1.1.1192.168.2.40x24d5No error (0)ytimg.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.962085009 CEST1.1.1.1192.168.2.40x24d5No error (0)ytimg.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.962085009 CEST1.1.1.1192.168.2.40x24d5No error (0)ytimg.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.962085009 CEST1.1.1.1192.168.2.40x24d5No error (0)ytimg.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.962085009 CEST1.1.1.1192.168.2.40x24d5No error (0)ytimg.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.962085009 CEST1.1.1.1192.168.2.40x24d5No error (0)ytimg.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.962085009 CEST1.1.1.1192.168.2.40x24d5No error (0)ytimg.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.962085009 CEST1.1.1.1192.168.2.40x24d5No error (0)ytimg.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.962085009 CEST1.1.1.1192.168.2.40x24d5No error (0)ytimg.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.962085009 CEST1.1.1.1192.168.2.40x24d5No error (0)ytimg.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.962085009 CEST1.1.1.1192.168.2.40x24d5No error (0)ytimg.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.962085009 CEST1.1.1.1192.168.2.40x24d5No error (0)ytimg.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:53.962721109 CEST1.1.1.1192.168.2.40x7d7dNo error (0)img.youtube.comytimg.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:58.600207090 CEST1.1.1.1192.168.2.40xd68cNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:02.558320999 CEST1.1.1.1192.168.2.40x8a5dNo error (0)community.akamai.steamstatic.com2.16.241.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:02.558320999 CEST1.1.1.1192.168.2.40x8a5dNo error (0)community.akamai.steamstatic.com2.16.241.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:08.604623079 CEST1.1.1.1192.168.2.40xe361No error (0)avatars.akamai.steamstatic.comavatars.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:08.604820967 CEST1.1.1.1192.168.2.40x9d85No error (0)avatars.akamai.steamstatic.comavatars.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:08.788726091 CEST1.1.1.1192.168.2.40xa012No error (0)community.akamai.steamstatic.com2.16.168.12A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:08.788726091 CEST1.1.1.1192.168.2.40xa012No error (0)community.akamai.steamstatic.com2.16.168.11A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:09.344099998 CEST1.1.1.1192.168.2.40x1daNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:09.344099998 CEST1.1.1.1192.168.2.40x1daNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:09.592843056 CEST1.1.1.1192.168.2.40x582fNo error (0)avatars.akamai.steamstatic.comavatars.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:09.593097925 CEST1.1.1.1192.168.2.40x839aNo error (0)avatars.akamai.steamstatic.comavatars.akamai.steamstatic.com.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:26.382972002 CEST1.1.1.1192.168.2.40xdf7bNo error (0)api.steampowered.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:31.234458923 CEST1.1.1.1192.168.2.40x5f4bNo error (0)api.steampowered.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:33.302453041 CEST1.1.1.1192.168.2.40xd5b8No error (0)store.steampowered.com95.101.149.47A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:33.322510958 CEST1.1.1.1192.168.2.40xa3beNo error (0)store.akamai.steamstatic.com2.16.168.5A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:33.322510958 CEST1.1.1.1192.168.2.40xa3beNo error (0)store.akamai.steamstatic.com2.16.168.6A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:33.325105906 CEST1.1.1.1192.168.2.40x8644No error (0)cdn.akamai.steamstatic.com95.101.54.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:33.325105906 CEST1.1.1.1192.168.2.40x8644No error (0)cdn.akamai.steamstatic.com95.101.54.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:36.481223106 CEST1.1.1.1192.168.2.40xa3b4No error (0)store.akamai.steamstatic.com2.19.126.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:36.481223106 CEST1.1.1.1192.168.2.40xa3b4No error (0)store.akamai.steamstatic.com2.19.126.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:40.301893950 CEST1.1.1.1192.168.2.40xb65eNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:40.301893950 CEST1.1.1.1192.168.2.40xb65eNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.449735104.102.49.254806108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      Oct 7, 2024 00:51:56.549072981 CEST449OUTGET /gift-card/pay/50 HTTP/1.1
                                                                                                                                                                                                                                      Host: steamcommunity.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Oct 7, 2024 00:51:57.197431087 CEST190INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                      Server: AkamaiGHost
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Location: https://steamcommunity.com/gift-card/pay/50
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:51:57 GMT
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:42.265602112 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      Oct 7, 2024 00:53:27.274533033 CEST6OUTData Raw: 00
                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      1192.168.2.449736104.102.49.254806108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      Oct 7, 2024 00:52:32.335186005 CEST510INHTTP/1.0 408 Request Time-out
                                                                                                                                                                                                                                      Server: AkamaiGHost
                                                                                                                                                                                                                                      Mime-Version: 1.0
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:32 GMT
                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                      Content-Length: 314
                                                                                                                                                                                                                                      Expires: Sun, 06 Oct 2024 22:52:32 GMT
                                                                                                                                                                                                                                      Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 52 65 71 75 65 73 74 20 54 69 6d 65 6f 75 74 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 52 65 71 75 65 73 74 20 54 69 6d 65 6f 75 74 3c 2f 48 31 3e 0a 54 68 65 20 73 65 72 76 65 72 20 74 69 6d 65 64 20 6f 75 74 20 77 68 69 6c 65 20 77 61 69 74 69 6e 67 20 66 6f 72 20 74 68 65 20 62 72 6f 77 73 65 72 27 73 20 72 65 71 75 65 73 74 2e 3c 50 3e 0a 52 65 66 65 72 65 6e 63 65 26 23 33 32 3b 26 23 33 35 3b 32 26 23 34 36 3b 38 36 66 30 31 30 30 32 26 23 34 36 3b 31 37 32 38 32 35 35 31 35 32 26 23 34 36 3b 30 0a 3c 50 3e 68 74 74 70 73 26 23 35 38 3b 26 23 34 37 3b 26 23 34 37 3b 65 72 72 6f 72 73 26 23 34 36 3b 65 64 67 65 73 75 69 74 65 26 23 34 36 3b 6e 65 74 26 23 34 37 3b 32 26 23 34 36 3b 38 36 66 30 31 30 30 32 26 23 34 36 3b 31 37 32 38 32 35 35 31 35 32 26 23 34 36 3b 30 3c 2f 50 3e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                                                                                                                                                                                                                      Data Ascii: <HTML><HEAD><TITLE>Request Timeout</TITLE></HEAD><BODY><H1>Request Timeout</H1>The server timed out while waiting for the browser's request.<P>Reference&#32;&#35;2&#46;86f01002&#46;1728255152&#46;0<P>https&#58;&#47;&#47;errors&#46;edgesuite&#46;net&#47;2&#46;86f01002&#46;1728255152&#46;0</P></BODY></HTML>


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.449737104.102.49.2544436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:51:57 UTC677OUTGET /gift-card/pay/50 HTTP/1.1
                                                                                                                                                                                                                                      Host: steamcommunity.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:51:58 UTC202INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Location: https://steamcommunity.com
                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:51:58 GMT
                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      1192.168.2.449740104.102.49.2544436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:51:58 UTC661OUTGET / HTTP/1.1
                                                                                                                                                                                                                                      Host: steamcommunity.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:51:59 UTC1930INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                      Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:51:59 GMT
                                                                                                                                                                                                                                      Content-Length: 43814
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: sessionid=ea56f66d438745b8a8c52ce3; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                      Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                      2024-10-06 22:51:59 UTC14454INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                                                                                                      2024-10-06 22:51:59 UTC16384INData Raw: 73 74 65 61 6d 2e 73 76 67 3f 74 3d 39 36 32 30 31 36 22 20 77 69 64 74 68 3d 22 31 37 36 22 20 68 65 69 67 68 74 3d 22 34 34 22 20 61 6c 74 3d 22 4c 69 6e 6b 20 74 6f 20 74 68 65 20 53 74 65 61 6d 20 48 6f 6d 65 70 61 67 65 22 3e 0d 0a 09 09 09 09 09 3c 2f 61 3e 0d 0a 09 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 09 09 09 3c 64 69 76 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 63 6c 61 73 73 3d 22 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 61 69 6e 65 72 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 47 6c 6f 62 61 6c 20 4d 65 6e 75 22 3e 0d 0a 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 73 75 70 65 72 6e 61 76 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e
                                                                                                                                                                                                                                      Data Ascii: steam.svg?t=962016" width="176" height="44" alt="Link to the Steam Homepage"></a></span></div><div role="navigation" class="supernav_container" aria-label="Global Menu"><a class="menuitem supernav" href="https://store.
                                                                                                                                                                                                                                      2024-10-06 22:51:59 UTC3788INData Raw: 73 69 76 65 5f 68 69 64 64 65 6e 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6d 6d 75 6e 69 74 79 5f 68 6f 6d 65 5f 73 68 6f 72 74 63 75 74 5f 63 6f 6e 74 65 6e 74 22 3e 0d 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6d 6d 75 6e 69 74 79 5f 68 6f 6d 65 5f 6c 6f 67 69 6e 22 3e 0d 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6d 6d 75 6e 69 74 79 5f 68 6f 6d 65 5f 6c 6f 67 69 6e 5f 63 6f 6e 74 65 6e 74 22 3e 0d 0a 09 09 09 09 09 09 57 65 6c 63 6f 6d 65 20 74 6f 20 74 68 65 20 53 74 65 61 6d 20 43 6f 6d 6d 75 6e 69 74 79 09 09 09 09 09 09 3c 62 72 3e 0d 0a 09 09 09 09 09 09 3c 62 72 3e 0d 0a 09 09 09 09 09 09 4c 6f 67 20 69 6e 20 74 6f 20 74 68 65 20 53 74 65 61 6d 20 43 6f 6d 6d 75 6e 69 74 79 20 74 6f 20
                                                                                                                                                                                                                                      Data Ascii: sive_hidden"><div class="community_home_shortcut_content"><div class="community_home_login"><div class="community_home_login_content">Welcome to the Steam Community<br><br>Log in to the Steam Community to
                                                                                                                                                                                                                                      2024-10-06 22:51:59 UTC9188INData Raw: 74 69 63 2e 63 6f 6d 2f 70 75 62 6c 69 63 2f 69 6d 61 67 65 73 2f 2f 73 68 61 72 65 64 66 69 6c 65 73 2f 73 65 61 72 63 68 62 6f 78 5f 77 6f 72 6b 73 68 6f 70 5f 73 75 62 6d 69 74 2e 67 69 66 22 20 61 6c 74 3d 22 53 75 62 6d 69 74 22 20 6f 6e 63 6c 69 63 6b 3d 22 53 68 6f 77 41 70 70 53 75 67 67 65 73 74 69 6f 6e 73 28 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e 0d 0a 09 09 09 09 09 09 09 09 3c 64 69 76 20 69 64 3d 22 67 61 6d 65 5f 73 65 6c 65 63 74 5f 73 75 67 67 65 73 74 69 6f 6e 73 5f 63 74 6e 22 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 62 6c 6f 63 6b 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 3e 0d 0a 09 09 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 68 61 64 6f 77 5f 75 6c 22 3e 3c 2f 64 69 76
                                                                                                                                                                                                                                      Data Ascii: tic.com/public/images//sharedfiles/searchbox_workshop_submit.gif" alt="Submit" onclick="ShowAppSuggestions(); return false;"><div id="game_select_suggestions_ctn" class="popup_block" style="display: none;"><div class="shadow_ul"></div


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      2192.168.2.4497472.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC602OUTGET /public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "PUJIfhtcQn7W"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14191991
                                                                                                                                                                                                                                      Expires: Thu, 20 Mar 2025 05:05:11 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:00 GMT
                                                                                                                                                                                                                                      Content-Length: 33754
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC16084INData Raw: 2e 62 74 6e 5f 67 72 65 65 6e 5f 77 68 69 74 65 5f 69 6e 6e 65 72 66 61 64 65 20 7b 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0d 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 31 70 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 44 32 45 38 38 35 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 0d 0a 09 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 61 34 64 30 30 37 3b 0d 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64
                                                                                                                                                                                                                                      Data Ascii: .btn_green_white_innerfade {border-radius: 2px;border: none;padding: 1px;display: inline-block;cursor: pointer;text-decoration: none !important;color: #D2E885 !important;background: #a4d007;background: -webkit-linear-grad
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC16384INData Raw: 3b 09 7d 0d 0a 0d 0a 09 2e 62 74 6e 76 36 5f 77 68 69 74 65 5f 74 72 61 6e 73 70 61 72 65 6e 74 20 3e 20 73 70 61 6e 20 7b 0d 0a 09 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0d 0a 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 0d 0a 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 34 29 3b 0a 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 09 7d 0d 0a 0d 0a 2e 62 74 6e 76 36 5f 77 68 69 74 65 5f 74 72 61 6e 73 70 61 72 65 6e 74 3a 6e 6f 74 28 2e 62 74 6e 5f 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 3a 64 69 73 61 62 6c 65 64 29 3a 6e 6f 74 28 2e 62 74 6e 5f 61 63 74 69
                                                                                                                                                                                                                                      Data Ascii: ;}.btnv6_white_transparent > span {border-radius: 2px;display: block;background: transparent;border: 1px solid rgba(255,255,255,0.4);border-radius: 2px;}.btnv6_white_transparent:not(.btn_disabled):not(:disabled):not(.btn_acti
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC1286INData Raw: 6f 77 73 20 61 72 65 20 74 68 65 20 6f 6e 6c 79 20 69 63 6f 6e 73 20 49 27 76 65 20 6e 6f 74 20 66 75 6c 6c 79 20 72 65 70 6c 61 63 65 64 20 79 65 74 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 6d 2c 20 70 6c 65 61 73 65 20 63 6f 6e 76 65 72 74 20 74 6f 20 74 68 65 20 6e 65 77 20 69 63 6f 6e 20 63 6f 64 65 20 2a 2f 0d 0a 0d 0a 2e 62 74 6e 5f 64 65 74 61 69 6c 73 5f 61 72 72 6f 77 0d 0a 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 09 77 69 64 74 68 3a 20 31 35 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 31 36 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74
                                                                                                                                                                                                                                      Data Ascii: ows are the only icons I've not fully replaced yet. If you need to use them, please convert to the new icon code */.btn_details_arrow{display: inline-block;width: 15px;height: 16px;background-image:url('https://community.akamai.steamstat


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      3192.168.2.4497462.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC606OUTGET /public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "-DH0xTYpnVe2"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14192057
                                                                                                                                                                                                                                      Expires: Thu, 20 Mar 2025 05:06:17 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:00 GMT
                                                                                                                                                                                                                                      Content-Length: 2682
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC2682INData Raw: 2f 2a 0d 0a 20 46 6f 6e 74 3a 20 09 09 4d 6f 74 69 76 61 20 53 61 6e 73 0d 0a 20 55 52 4c 3a 20 09 09 68 74 74 70 3a 2f 2f 77 77 77 2e 79 6f 75 77 6f 72 6b 66 6f 72 74 68 65 6d 2e 63 6f 6d 2f 70 72 6f 64 75 63 74 2e 70 68 70 3f 73 6b 75 3d 54 32 39 38 32 0d 0a 20 46 6f 75 6e 64 72 79 3a 20 09 4e 69 72 61 6d 65 6b 6b 6f 0d 0a 20 46 6f 75 6e 64 72 79 3a 20 09 68 74 74 70 3a 2f 2f 77 77 77 2e 79 6f 75 77 6f 72 6b 66 6f 72 74 68 65 6d 2e 63 6f 6d 2f 64 65 73 69 67 6e 65 72 2f 32 39 33 2f 6e 69 72 61 6d 65 6b 6b 6f 0d 0a 20 43 6f 70 79 72 69 67 68 74 3a 09 43 6f 70 79 72 69 67 68 74 20 20 32 30 31 31 20 62 79 20 52 6f 64 72 69 67 6f 20 53 61 69 61 6e 69 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 20 56 65 72 73 69 6f 6e 3a 20 09 31
                                                                                                                                                                                                                                      Data Ascii: /* Font: Motiva Sans URL: http://www.youworkforthem.com/product.php?sku=T2982 Foundry: Niramekko Foundry: http://www.youworkforthem.com/designer/293/niramekko Copyright:Copyright 2011 by Rodrigo Saiani. All rights reserved. Version: 1


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      4192.168.2.4497442.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC596OUTGET /public/css/globalv2.css?v=PAcV2zMBzzSV&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "PAcV2zMBzzSV"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14192050
                                                                                                                                                                                                                                      Expires: Thu, 20 Mar 2025 05:06:10 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:00 GMT
                                                                                                                                                                                                                                      Content-Length: 39562
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC16084INData Raw: 0d 0a 68 74 6d 6c 20 7b 0d 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 20 23 31 62 32 38 33 38 3b 0d 0a 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0d 0a 0d 0a 09 63 6f 6c 6f 72 3a 20 23 38 46 39 38 41 30 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 0d 0a 09 6d 61 72 67 69 6e 3a 30 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 30 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 2e 66 6c 61 74 5f 70 61 67 65 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 09 6d 69 6e 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 2e 66 6c 61 74 5f 70 61 67 65 2e 62 6c 61 63 6b 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e
                                                                                                                                                                                                                                      Data Ascii: html {height: 100%;}body {background: #1b2838;text-align: left;color: #8F98A0;font-size: 14px;margin:0;padding:0;}body.flat_page {position: relative;min-height: 100%;}body.flat_page.black {backgroun
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC16384INData Raw: 61 6c 6c 5f 63 74 6e 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6d 6d 65 6e 74 74 68 72 65 61 64 5f 70 61 67 65 6c 69 6e 6b 20 7b 0d 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6d 6d 65 6e 74 74 68 72 65 61 64 5f 70 61 67 65 6c 69 6e 6b 73 5f 63 74 6e 20 7b 0d 0a 09 68 65 69 67 68 74 3a 20 66 69 74 2d 63 6f 6e 74 65 6e 74 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6d 6d 65 6e 74 74 68 72 65 61 64 5f 70 61 67 65 6c 69 6e 6b 73 20 7b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 20 38 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6d 6d 65 6e 74 74 68 72 65 61 64 5f 70 61 67 65 64
                                                                                                                                                                                                                                      Data Ascii: all_ctn {display: flex;}.commentthread_pagelink {cursor: pointer;color: #ffffff;}.commentthread_pagelinks_ctn {height: fit-content;line-height: normal;}.commentthread_pagelinks {margin: 0 8px;}.commentthread_paged
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC3478INData Raw: 49 6a 38 2b 49 44 78 34 4f 6e 68 74 63 47 31 6c 64 47 45 67 65 47 31 73 62 6e 4d 36 65 44 30 69 59 57 52 76 59 6d 55 36 62 6e 4d 36 62 57 56 30 59 53 38 69 49 48 67 36 65 47 31 77 64 47 73 39 49 6b 46 6b 62 32 4a 6c 49 46 68 4e 55 43 42 44 62 33 4a 6c 49 44 55 75 4d 43 31 6a 4d 44 59 77 49 44 59 78 4c 6a 45 7a 4e 44 63 33 4e 79 77 67 4d 6a 41 78 4d 43 38 77 4d 69 38 78 4d 69 30 78 4e 7a 6f 7a 4d 6a 6f 77 4d 43 41 67 49 43 41 67 49 43 41 67 49 6a 34 67 50 48 4a 6b 5a 6a 70 53 52 45 59 67 65 47 31 73 62 6e 4d 36 63 6d 52 6d 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 7a 41 79 4c 7a 49 79 4c 58 4a 6b 5a 69 31 7a 65 57 35 30 59 58 67 74 62 6e 4d 6a 49 6a 34 67 50 48 4a 6b 5a 6a 70 45 5a 58 4e 6a 63 6d 6c
                                                                                                                                                                                                                                      Data Ascii: Ij8+IDx4OnhtcG1ldGEgeG1sbnM6eD0iYWRvYmU6bnM6bWV0YS8iIHg6eG1wdGs9IkFkb2JlIFhNUCBDb3JlIDUuMC1jMDYwIDYxLjEzNDc3NywgMjAxMC8wMi8xMi0xNzozMjowMCAgICAgICAgIj4gPHJkZjpSREYgeG1sbnM6cmRmPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5LzAyLzIyLXJkZi1zeW50YXgtbnMjIj4gPHJkZjpEZXNjcml
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC3616INData Raw: 45 31 45 31 46 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 36 32 36 34 36 37 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 74 61 67 72 6f 77 20 2e 74 61 67 20 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 63 63 63 63 63 63 3b 0d 0a 7d 0d 0a 0d 0a 2e 74 61 67 72 6f 77 20 2e 74 61 67 65 78 61 6d 70 6c 65 20 75 6c 20 7b 0d 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 70 6f 73 69 74 69 6f 6e 3a 20 6f 75 74 73 69 64 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 74 61 67 73 79 6e 74 61 78 20 7b 0d 0a 09 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 09 77 69 64 74 68 3a 20 35 37 25 3b 0d 0a 09 6d 61
                                                                                                                                                                                                                                      Data Ascii: E1E1F;color: #626467; padding-bottom: 0px;line-height: 18px; border-bottom: none;}.tagrow .tag {color: #cccccc;}.tagrow .tagexample ul { list-style-position: outside;}.tagsyntax {float: left;width: 57%;ma


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      5192.168.2.4497452.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC598OUTGET /public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1 HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: ".VpiwkLAYt9r1"
                                                                                                                                                                                                                                      Last-Modified: Tue, 17 Sep 2024 22:37:48 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=13909632
                                                                                                                                                                                                                                      Expires: Sun, 16 Mar 2025 22:39:12 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:00 GMT
                                                                                                                                                                                                                                      Content-Length: 2467
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC2467INData Raw: 0d 0a 2e 6d 6f 64 61 6c 42 6f 64 79 0d 0a 7b 0d 0a 09 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0d 0a 09 6f 76 65 72 66 6c 6f 77 2d 78 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 23 6d 6f 64 61 6c 43 6f 6e 74 65 6e 74 2e 6d 6f 64 61 6c 5f 66 72 61 6d 65 0d 0a 7b 0d 0a 09 6d 69 6e 2d 77 69 64 74 68 3a 20 33 31 30 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 36 30 30 70 78 3b 0d 0a 09 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 23 33 30 34 61 36 36 3b 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0d 0a 09 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 62 6c 61 63 6b 3b 0d 0a 7d 0d 0a 0d 0a 23 6d 6f 64 61 6c 43 6f 6e 74 65 6e 74 54
                                                                                                                                                                                                                                      Data Ascii: .modalBody{overflow-y: scroll;overflow-x: auto;}#modalContent.modal_frame{min-width: 310px;height: 600px;border: 2px solid #304a66;border-radius: 2px;-moz-border-radius: 2px;background-color: black;}#modalContentT


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      6192.168.2.4497432.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC601OUTGET /public/shared/css/apphub.css?v=rWkM_-wRHqVk&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "rWkM_-wRHqVk"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=13546154
                                                                                                                                                                                                                                      Expires: Wed, 12 Mar 2025 17:41:14 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:00 GMT
                                                                                                                                                                                                                                      Content-Length: 28719
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC16084INData Raw: 0d 0a 62 6f 64 79 0d 0a 7b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 62 32 38 33 38 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 61 63 62 32 62 38 3b 0d 0a 7d 0d 0a 0d 0a 63 65 6e 74 65 72 0d 0a 7b 0d 0a 0d 0a 7d 0d 0a 2f 2a 20 61 64 6d 69 6e 20 2a 2f 0d 0a 2e 61 70 70 68 75 62 5f 4e 6f 72 6d 61 6c 6c 79 48 69 64 64 65 6e 42 61 6e 6e 65 72 0d 0a 7b 0d 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 39 31 38 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 70 78 20 61 75 74 6f 3b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 31 35 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 61 33 61 33 61 3b 0d 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 35 32 39 63
                                                                                                                                                                                                                                      Data Ascii: body{ background: #1b2838; color: #acb2b8;}center{}/* admin */.apphub_NormallyHiddenBanner{max-width: 918px;margin: 0px auto;margin-top: 10px;padding: 15px;background-color: #3a3a3a;border: 1px solid #529c
                                                                                                                                                                                                                                      2024-10-06 22:52:01 UTC12635INData Raw: 74 6f 6d 3a 20 31 30 25 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 31 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 70 70 68 75 62 5f 43 61 72 64 43 6f 6e 74 65 6e 74 53 70 6f 69 6c 65 72 54 65 78 74 0d 0a 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 74 6f 70 3a 20 34 35 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 70 70 68 75 62 5f 43 61 72 64 43 6f 6e 74 65 6e 74 50 6c 61 79 56 69 64 65 6f 49 63 6f 6e 0d 0a 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 74 6f 70 3a 20 35 30 25 3b 0d 0a 09 6c 65 66 74 3a 20 35 30 25 3b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 2d 32 37 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 6c
                                                                                                                                                                                                                                      Data Ascii: tom: 10%;z-index: 1;}.apphub_CardContentSpoilerText{position: absolute;text-align: center;width: 100%;top: 45%;}.apphub_CardContentPlayVideoIcon{position: absolute;top: 50%;left: 50%;margin-top: -27px;margin-l


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      7192.168.2.4497422.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC608OUTGET /public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "ezWS9te9Zwm9"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14514029
                                                                                                                                                                                                                                      Expires: Sun, 23 Mar 2025 22:32:29 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:00 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC16047INData Raw: 30 30 30 30 43 30 30 30 0d 0a 3a 72 6f 6f 74 20 7b 0d 0a 09 2f 2a 20 53 79 73 74 65 6d 20 67 72 65 79 73 20 2a 2f 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 4c 69 67 68 74 65 73 74 47 72 65 79 3a 20 23 44 43 44 45 44 46 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 4c 69 67 68 74 65 72 47 72 65 79 3a 20 23 42 38 42 43 42 46 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 4c 69 67 68 74 47 72 65 79 3a 20 23 38 42 39 32 39 41 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 47 72 65 79 3a 20 23 36 37 37 30 37 42 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 44 61 72 6b 47 72 65 79 3a 20 23 33 44 34 34 35 30 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 44 61 72 6b 65 72 47 72 65 79 3a 20 23 32 33 32 36 32 45 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 44 61 72 6b 65 73 74 47 72 65 79 3a
                                                                                                                                                                                                                                      Data Ascii: 0000C000:root {/* System greys */--gpSystemLightestGrey: #DCDEDF;--gpSystemLighterGrey: #B8BCBF;--gpSystemLightGrey: #8B929A;--gpSystemGrey: #67707B;--gpSystemDarkGrey: #3D4450;--gpSystemDarkerGrey: #23262E;--gpSystemDarkestGrey:
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC15825INData Raw: 6b 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 20 27 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 2f 70 75 62 6c 69 63 2f 73 68 61 72 65 64 2f 69 6d 61 67 65 73 2f 70 6f 70 75 70 73 2f 62 74 6e 5f 61 72 72 6f 77 5f 64 6f 77 6e 2e 70 6e 67 27 20 29 3b 0d 0a 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0d 0a 09 77 69 64 74 68 3a 20 39 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 34 70 78 3b 0d 0a 7d 0d 0a 23 61 64 6d 69 6e 5f 64 72 6f 70 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 70 78
                                                                                                                                                                                                                                      Data Ascii: k;background-image: url( 'https://community.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down.png' );vertical-align: middle;width: 9px;height: 4px;}#admin_drop { border-radius: 2px; border: none; padding: 1px
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC16384INData Raw: 5f 70 6c 75 73 5f 33 30 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 20 2d 39 36 70 78 3b 0d 0a 7d 0d 0a 2e 66 72 69 65 6e 64 50 6c 61 79 65 72 4c 65 76 65 6c 2e 6c 76 6c 5f 70 6c 75 73 5f 34 30 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 20 2d 31 32 38 70 78 3b 0d 0a 7d 0d 0a 2e 66 72 69 65 6e 64 50 6c 61 79 65 72 4c 65 76 65 6c 2e 6c 76 6c 5f 70 6c 75 73 5f 35 30 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 20 2d 31 36 30 70 78 3b 0d 0a 7d 0d 0a 2e 66 72 69 65 6e 64 50 6c 61 79 65 72 4c 65 76 65 6c 2e 6c 76 6c 5f 70 6c 75 73 5f 36 30 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 20 2d 31 39 32 70 78 3b 0d 0a 7d
                                                                                                                                                                                                                                      Data Ascii: _plus_30 {background-position: 0 -96px;}.friendPlayerLevel.lvl_plus_40 {background-position: 0 -128px;}.friendPlayerLevel.lvl_plus_50 {background-position: 0 -160px;}.friendPlayerLevel.lvl_plus_60 {background-position: 0 -192px;}
                                                                                                                                                                                                                                      2024-10-06 22:52:00 UTC908INData Raw: 33 2c 20 32 34 35 2c 20 30 2e 32 20 29 3b 0d 0a 09 62 6f 72 64 65 72 3a 20 31 70 78 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0d 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 70 78 20 31 36 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 36 36 63 30 66 34 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 61 67 65 62 74 6e 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 68 6f 76 65 72 2c 20 61 2e 70 61 67 65 62 74 6e 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 68 6f 76 65 72 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 36 63 30 66 34 3b 0d 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 36 63 30 66 34 3b 0d 0a 09 63 6f 6c 6f 72 3a 20
                                                                                                                                                                                                                                      Data Ascii: 3, 245, 0.2 );border: 1px transparent;border-radius: 3px;cursor: pointer;padding: 0px 16px;color: #66c0f4;}.pagebtn:not(.disabled):hover, a.pagebtn:not(.disabled):hover {background-color: #66c0f4;border-color: #66c0f4;color:
                                                                                                                                                                                                                                      2024-10-06 22:52:01 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6f 74 69 66 69 63 61 74 69 6f 6e 5f 64 72 6f 70 64 6f 77 6e 20 2e 70 6f 70 75 70 5f 6d 65 6e 75 20 7b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 32 70 78 3b 0d 0a 7d 0d 0a 0d 0a 23 68 65 61 64 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 64 72 6f 70 64 6f 77 6e 20 2e 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 7b 0d 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 33 36 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 70 78 20 38 70 78 20 30 70 78 20 38 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 20 6e 6f 2d 72 65 70 65 61 74 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 6c 65 66 74 20 63 65 6e 74 65 72 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 62 66 62 66 62 66 3b 0d 0a 7d 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 00004000otification_dropdown .popup_menu {padding: 2px;}#header_notification_dropdown .popup_menu_item {line-height: 36px;padding: 0px 8px 0px 8px;background-repeat: no-repeat;background-position: left center;color: #bfbfbf;}
                                                                                                                                                                                                                                      2024-10-06 22:52:01 UTC12INData Raw: 20 20 6c 69 6e 65 2d 68 65 69 0d 0a
                                                                                                                                                                                                                                      Data Ascii: line-hei
                                                                                                                                                                                                                                      2024-10-06 22:52:01 UTC12114INData Raw: 30 30 30 30 32 46 34 36 0d 0a 67 68 74 3a 20 33 33 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 7d 0d 0a 0d 0a 2e 4d 6f 64 65 72 6e 42 42 53 74 79 6c 65 73 20 64 69 76 2e 62 62 5f 68 32 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 36 70 78 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 39 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 7d 0d 0a 0d 0a 2e 4d 6f 64 65 72 6e 42 42 53 74 79 6c 65 73 20 64 69 76 2e 62 62 5f 68 33 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 39 70 78 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d
                                                                                                                                                                                                                                      Data Ascii: 00002F46ght: 33px; font-weight: 500; color: #ffffff;}.ModernBBStyles div.bb_h2 { font-size: 26px; line-height: 29px; font-weight: 400; color: #ffffff;}.ModernBBStyles div.bb_h3 { font-size: 19px; line-
                                                                                                                                                                                                                                      2024-10-06 22:52:01 UTC12066INData Raw: 30 30 30 30 32 46 31 36 0d 0a 61 63 64 65 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 32 70 78 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 0d 0a 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 5f 74 68 72 6f 62 62 65 72 5f 62 61 72 0d 0a 7b 0d 0a 09 30 25 0d 0a 09 7b 0d 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 20 31 2e 30 2c 20 30 2e 36 20 29 3b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 37 63 31 66 35 3b 0d 0a 09 7d 0d 0a 0d 0a 09 33 30 25 0d 0a 09 7b 0d 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 20 31 2e 30 2c 20 31 2e 30 20 29 3b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 37 63 31 66 35 3b 0d 0a 09 7d 0d 0a 0d
                                                                                                                                                                                                                                      Data Ascii: 00002F16acde;font-size: 22px;text-align: center;}@keyframes loading_throbber_bar{0%{transform: scale( 1.0, 0.6 );background-color: #67c1f5;}30%{transform: scale( 1.0, 1.0 );background-color: #67c1f5;}
                                                                                                                                                                                                                                      2024-10-06 22:52:01 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 00000000


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      8192.168.2.449748184.28.90.27443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:01 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                      2024-10-06 22:52:01 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                      Cache-Control: public, max-age=237221
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:01 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      9192.168.2.4497502.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:01 UTC602OUTGET /public/css/skin_1/apphubs.css?v=0phemHYwd3Hq&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "0phemHYwd3Hq"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15501864
                                                                                                                                                                                                                                      Expires: Fri, 04 Apr 2025 08:56:26 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:02 GMT
                                                                                                                                                                                                                                      Content-Length: 11018
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC11018INData Raw: 0d 0a 2f 2a 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 66 6f 72 20 6e 6f 77 20 2a 2f 0d 0a 62 6f 64 79 0d 0a 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 62 32 38 33 38 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 20 31 30 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 2e 61 70 70 48 75 62 73 48 65 61 64 65 72 42 47 0d 0a 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 2f 70 75 62 6c 69 63 2f 69 6d 61 67 65 73 2f 61 70 70 68 75 62 73 2f 68 6f 6d 65 5f 62 61 6e 6e 65 72 5f 74 6f 70 2e 6a 70 67 27 29 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d
                                                                                                                                                                                                                                      Data Ascii: /* override the background for now */body{background: #1b2838;background-position: 0 105px;}.appHubsHeaderBG{background-image:url('https://community.akamai.steamstatic.com/public/images/apphubs/home_banner_top.jpg');background-


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      10192.168.2.4497512.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC606OUTGET /public/css/skin_1/apphub_home.css?v=cefH__IpZrq3&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "cefH__IpZrq3"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15493275
                                                                                                                                                                                                                                      Expires: Fri, 04 Apr 2025 06:33:17 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:02 GMT
                                                                                                                                                                                                                                      Content-Length: 16583
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC16084INData Raw: 0d 0a 2f 2a 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 66 6f 72 20 6e 6f 77 20 2a 2f 0d 0a 0d 0a 2e 61 70 70 68 75 62 5f 48 6f 6d 65 48 65 61 64 65 72 0d 0a 7b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 20 38 70 78 20 61 75 74 6f 3b 0d 0a 09 6d 61 78 2d 77 69 64 74 68 3a 20 39 34 38 70 78 3b 0d 0a 7d 0d 0a 2e 61 70 70 68 75 62 5f 48 6f 6d 65 48 65 61 64 65 72 20 2e 72 65 73 70 6f 6e 73 69 76 65 5f 74 61 62 5f 63 74 6e 20 7b 0d 0a 09 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 38 70 78 3b 0d 0a 7d 0d 0a 2e 61 70 70 68 75 62 5f 48 6f 6d 65 48 65 61 64 65 72 43 6f 6e 74 65 6e 74 0d 0a 7b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 20 30 20 30 20 30 3b 0d 0a 7d 0d 0a 62 6f 64 79 2e 61 70 70 68 75 62 5f 62 6c 75 65 0d 0a 7b
                                                                                                                                                                                                                                      Data Ascii: /* override the background for now */.apphub_HomeHeader{margin: 0 auto 8px auto;max-width: 948px;}.apphub_HomeHeader .responsive_tab_ctn {margin-top: 8px;}.apphub_HomeHeaderContent{padding: 10px 0 0 0;}body.apphub_blue{
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC499INData Raw: 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 20 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 30 30 31 62 31 62 31 62 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 31 62 31 62 31 62 27 2c 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 20 29 3b 20 2f 2a 20 49 45 36 2d 39 20 2a 2f 0d 0a 09 68 65 69 67 68 74 3a 20 35 30 70 78 3b 0d 0a 09 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 65 70 6f 72 74 65 64 5f 69 74 65 6d 5f 63 68 65 63 6b 62 6f 78 0d 0a 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 77 69 64 74 68 3a 20 32 30 70 78 3b 0d 0a
                                                                                                                                                                                                                                      Data Ascii: DXImageTransform.Microsoft.gradient( startColorstr='#001b1b1b', endColorstr='#1b1b1b',GradientType=0 ); /* IE6-9 */height: 50px;width: 100%;position: absolute;bottom: 0px;}.reported_item_checkbox{position: absolute;width: 20px;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      11192.168.2.4497532.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC608OUTGET /public/css/skin_1/communityhome.css?v=GeIOaG2XWvl-&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "GeIOaG2XWvl-"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14142376
                                                                                                                                                                                                                                      Expires: Wed, 19 Mar 2025 15:18:18 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:02 GMT
                                                                                                                                                                                                                                      Content-Length: 6820
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC6820INData Raw: 0d 0a 62 6f 64 79 0d 0a 7b 0d 0a 20 20 20 20 2f 2a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 32 36 32 36 32 37 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 2f 70 75 62 6c 69 63 2f 69 6d 61 67 65 73 2f 73 6b 69 6e 5f 31 2f 63 6f 6d 6d 75 6e 69 74 79 5f 32 5f 62 61 63 6b 67 72 6f 75 6e 64 5f 67 72 61 64 69 65 6e 74 2e 70 6e 67 27 29 20 74 6f 70 20 72 65 70 65 61 74 2d 78 3b 0d 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 20 31 30 35 70 78 3b 20 2a 2f 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 31 62 32 38 33 38 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 33 36 33 36 33 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 70
                                                                                                                                                                                                                                      Data Ascii: body{ /*background: #262627 url('https://community.akamai.steamstatic.com/public/images/skin_1/community_2_background_gradient.png') top repeat-x; background-position: 0 105px; */ background: #1b2838; color: #636363;}.ap


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      12192.168.2.4497522.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC611OUTGET /public/css/skin_1/apphub_broadcast.css?v=9lBeWCEi48_y&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "9lBeWCEi48_y"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14191999
                                                                                                                                                                                                                                      Expires: Thu, 20 Mar 2025 05:05:21 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:02 GMT
                                                                                                                                                                                                                                      Content-Length: 1117
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC1117INData Raw: 0d 0a 2e 42 72 6f 61 64 63 61 73 74 5f 43 61 72 64 20 2e 61 70 70 68 75 62 5f 43 61 72 64 43 6f 6e 74 65 6e 74 41 70 70 4e 61 6d 65 0d 0a 7b 0d 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 30 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 35 70 78 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 42 72 6f 61 64 63 61 73 74 5f 43 61 72 64 20 61 0d 0a 7b 0d 0a 09 6f 75 74 6c 69 6e 65 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 2e 42 72 6f 61 64 63 61 73 74 5f 43 61 72 64 2e 61 70 70 68 75 62 5f 43 61 72 64 2e 69 6e 74 65 72 61 63 74 61 62 6c 65 3a 68 6f 76 65 72 20 2e 61 70 70 68 75 62 5f 43 61 72 64 43 6f 6e 74 65 6e 74 41 70 70 4e 61 6d 65 20 61 2c 0d 0a 2e 42 72 6f 61 64 63 61 73 74 5f 43 61 72 64 2e 61 70 70 68 75 62 5f 43 61
                                                                                                                                                                                                                                      Data Ascii: .Broadcast_Card .apphub_CardContentAppName{margin-left: 0px;margin-right: 5px;padding: 0px;}.Broadcast_Card a{outline: 0;}.Broadcast_Card.apphub_Card.interactable:hover .apphub_CardContentAppName a,.Broadcast_Card.apphub_Ca


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      13192.168.2.4497552.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC615OUTGET /public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC337INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "Ev2sBLgkgyWJ"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15121725
                                                                                                                                                                                                                                      Expires: Sun, 30 Mar 2025 23:20:47 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:02 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC16047INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2e 5f 33 4b 6e 64 37 41 6d 36 74 54 77 54 54 75 36 30 35 59 4e 34 49 58 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 74 6f 70 3a 30 3b 62 6f 74 74 6f 6d 3a 30 3b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 35 39 39 7d 2e 5f 31 53 36 43 43 43 51 6c 63 54 54 41 41 48 68 33 4c 4d 54 4c 68 31 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 47 72 65 65 6e 45 6e 76 65 6c 6f 70 65 4d 65 6e 75 2c 2e 50 50 37 4c 4d 30 4f 77 31 4b 35 71 6b 52 38 57 45 6c 4c 70 74 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6f 70 61 63 69 74 79 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 65 6c 6c 69 70 73 65 20 66 61
                                                                                                                                                                                                                                      Data Ascii: 0000C000._3Knd7Am6tTwTTu605YN4IX{position:fixed;top:0;bottom:0;right:0;left:0;z-index:1599}._1S6CCCQlcTTAAHh3LMTLh1:focus{outline:none}.GreenEnvelopeMenu,.PP7LM0Ow1K5qkR8WElLpt{position:absolute;opacity:1;background:radial-gradient(ellipse fa
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC15819INData Raw: 77 54 63 67 35 69 51 6c 52 70 67 6f 30 59 78 73 41 46 6d 61 59 51 6b 4a 57 54 4f 70 2b 63 49 51 46 41 62 2f 4b 59 30 46 5a 79 53 2b 4d 31 4b 2b 49 41 36 44 48 41 44 45 54 76 38 52 77 41 6b 71 52 68 52 47 35 70 42 6c 43 4c 6f 41 73 69 46 45 47 54 41 4d 4d 68 4e 41 41 46 48 73 68 51 48 33 77 59 68 77 77 44 65 6b 6d 6f 62 71 38 63 56 43 77 47 4a 4f 4e 4c 48 76 39 48 41 41 4c 6f 75 35 61 42 45 46 4c 41 4e 6c 4d 58 49 61 32 41 6d 4e 57 30 34 73 38 70 78 6f 38 55 39 31 44 43 6f 48 39 49 47 4d 43 77 4f 55 43 62 36 44 51 75 41 69 74 47 35 77 78 71 47 49 39 44 71 47 65 4d 79 46 72 59 52 48 72 68 48 2b 6b 31 74 50 55 61 4d 32 63 51 4c 69 76 5a 51 32 58 79 6b 70 69 50 5a 68 69 52 71 71 6c 77 4f 6a 6c 64 47 41 4f 77 41 67 41 44 74 6d 6b 41 49 67 44 41 4e 42 45 44 7a
                                                                                                                                                                                                                                      Data Ascii: wTcg5iQlRpgo0YxsAFmaYQkJWTOp+cIQFAb/KY0FZyS+M1K+IA6DHADETv8RwAkqRhRG5pBlCLoAsiFEGTAMMhNAAFHshQH3wYhwwDekmobq8cVCwGJONLHv9HAALou5aBEFLANlMXIa2AmNW04s8pxo8U91DCoH9IGMCwOUCb6DQuAitG5wxqGI9DqGeMyFrYRHrhH+k1tPUaM2cQLivZQ2XykpiPZhiRqqlwOjldGAOwAgADtmkAIgDANBEDz
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC16384INData Raw: 31 38 51 43 75 2d 37 4d 54 7a 64 35 31 55 70 56 62 59 79 73 44 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 66 6c 65 78 2d 67 72 6f 77 3a 31 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 34 30 70 78 7d 2e 42 61 73 69 63 55 49 20 2e 5f 31 38 51 43 75 2d 37 4d 54 7a 64 35 31 55 70 56 62 59 79 73 44 79 7b 68 65 69 67 68 74 3a 31 30 30 76 68 7d 2e 5f 31 38 51 43 75 2d 37 4d 54 7a 64 35 31 55 70 56 62 59 79 73 44 79 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 63 6f 72 6e 65 72 7b 62 61 63
                                                                                                                                                                                                                                      Data Ascii: 18QCu-7MTzd51UpVbYysDy{line-height:16px;white-space:nowrap;overflow:auto;flex-shrink:1;flex-grow:1;display:flex;flex-direction:column;padding-bottom:40px}.BasicUI ._18QCu-7MTzd51UpVbYysDy{height:100vh}._18QCu-7MTzd51UpVbYysDy::-webkit-scrollbar-corner{bac
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC914INData Raw: 2e 31 29 7d 2e 65 4b 6d 45 58 4a 43 6d 5f 6c 67 6d 65 32 34 46 70 5f 48 57 74 2e 5f 33 39 78 33 36 7a 44 75 44 72 38 5a 30 5a 5f 55 6e 4a 6b 59 34 53 3a 3a 61 66 74 65 72 7b 62 6f 74 74 6f 6d 3a 2d 30 2e 37 35 70 78 3b 68 65 69 67 68 74 3a 31 2e 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 31 29 7d 2e 5f 31 36 73 59 4e 77 71 78 7a 36 67 69 61 72 62 56 61 52 55 6c 37 52 20 2e 65 4b 6d 45 58 4a 43 6d 5f 6c 67 6d 65 32 34 46 70 5f 48 57 74 7b 2d 2d 66 69 65 6c 64 2d 6e 65 67 61 74 69 76 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 6d 61 72 67 69 6e 3a 20 32 2e 38 76 77 7d 2e 65 4b 6d 45 58 4a 43 6d 5f 6c 67 6d 65 32 34 46 70 5f 48 57 74 2e 5f 32 48 46 72 6d 4d 67 42 33 38 49 6b 65 35 77 34 72 56 78 7a 45 58 2e
                                                                                                                                                                                                                                      Data Ascii: .1)}.eKmEXJCm_lgme24Fp_HWt._39x36zDuDr8Z0Z_UnJkY4S::after{bottom:-0.75px;height:1.5px;background:rgba(255,255,255,.1)}._16sYNwqxz6giarbVaRUl7R .eKmEXJCm_lgme24Fp_HWt{--field-negative-horizontal-margin: 2.8vw}.eKmEXJCm_lgme24Fp_HWt._2HFrmMgB38Ike5w4rVxzEX.
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC16384INData Raw: 30 30 30 30 37 43 43 31 0d 0a 75 6e 64 3a 6e 6f 6e 65 7d 2e 65 4b 6d 45 58 4a 43 6d 5f 6c 67 6d 65 32 34 46 70 5f 48 57 74 2e 5f 33 59 4b 70 55 36 54 37 64 53 49 6a 47 65 67 43 69 51 67 67 33 68 2b 2e 65 4b 6d 45 58 4a 43 6d 5f 6c 67 6d 65 32 34 46 70 5f 48 57 74 2e 5f 32 48 46 72 6d 4d 67 42 33 38 49 6b 65 35 77 34 72 56 78 7a 45 58 2e 67 70 66 6f 63 75 73 2c 2e 5f 31 76 63 6b 79 39 38 61 33 68 47 30 75 6c 46 43 64 65 65 34 6b 64 2b 2e 65 4b 6d 45 58 4a 43 6d 5f 6c 67 6d 65 32 34 46 70 5f 48 57 74 2e 5f 32 48 46 72 6d 4d 67 42 33 38 49 6b 65 35 77 34 72 56 78 7a 45 58 2e 67 70 66 6f 63 75 73 2c 2e 5f 31 36 73 59 4e 77 71 78 7a 36 67 69 61 72 62 56 61 52 55 6c 37 52 20 2e 44 69 61 6c 6f 67 43 6f 6e 74 72 6f 6c 73 53 65 63 74 69 6f 6e 48 65 61 64 65 72 2b
                                                                                                                                                                                                                                      Data Ascii: 00007CC1und:none}.eKmEXJCm_lgme24Fp_HWt._3YKpU6T7dSIjGegCiQgg3h+.eKmEXJCm_lgme24Fp_HWt._2HFrmMgB38Ike5w4rVxzEX.gpfocus,._1vcky98a3hG0ulFCdee4kd+.eKmEXJCm_lgme24Fp_HWt._2HFrmMgB38Ike5w4rVxzEX.gpfocus,._16sYNwqxz6giarbVaRUl7R .DialogControlsSectionHeader+
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC15563INData Raw: 66 66 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4d 6f 74 69 76 61 20 53 61 6e 73 22 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 36 70 78 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 66
                                                                                                                                                                                                                                      Data Ascii: ff;font-family:"Motiva Sans",Helvetica,sans-serif;font-weight:normal;font-size:16px;font-style:normal;line-height:20px;text-align:left;text-decoration:none;text-indent:0;text-shadow:none;text-transform:none;letter-spacing:0px;color:#fff;font-weight:bold;f
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2c 32 35 35 2c 32 35 35 2c 2e 36 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 31 61 65 66 5f 69 52 56 59 4c 78 55 70 4d 47 66 55 6e 78 49 64 68 7b 35 30 25 7b 6f 70 61 63 69 74 79 3a 2e 34 7d 7d 0d 0a 2e 5f 33 74 64 33 63 41 6e 47 62 62 62 41 4f 58 57 38 78 32 70 44 2d 6a 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 5f 32 39 57 79 70 43 70 67 6c 67 52 4b 73 52 5f 66 4d 50 73 6f 46 58 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 2e 5f 31 6c 31 48 66 56 61 66 37 41 56 42 76 31 41 57 54 32 50 42 37 62 7b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 7d 2e 5f 32 39 57 79 70 43 70 67 6c 67 52 4b 73 52 5f 66 4d 50 73 6f 46 58 2c 2e 42 61 73 69 63 55 49 20 2e 44 69 61 6c 6f 67 43 6f 6e 74 65 6e 74 5f
                                                                                                                                                                                                                                      Data Ascii: 00004000,255,255,.6)}}@keyframes _1aef_iRVYLxUpMGfUnxIdh{50%{opacity:.4}}._3td3cAnGbbbAOXW8x2pD-j{position:relative}._29WypCpglgRKsR_fMPsoFX{overflow-x:hidden}._1l1HfVaf7AVBv1AWT2PB7b{overflow-y:hidden}._29WypCpglgRKsR_fMPsoFX,.BasicUI .DialogContent_
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC12INData Raw: 68 74 3a 31 30 70 78 7d 2e 5f 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ht:10px}._
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC16384INData Raw: 30 30 30 30 44 37 45 31 0d 0a 31 4a 30 6e 39 47 70 38 62 53 37 4d 68 61 32 53 4e 51 53 77 58 50 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 2e 65 32 42 41 67 69 54 63 36 50 5f 37 68 61 46 44 5f 59 57 7a 73 7b 70 61 64 64 69 6e 67 3a 31 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 33 30 2c 33 33 2c 33 38 2c 2e 35 29 7d 2e 65 32 42 41 67 69 54 63 36 50 5f 37 68 61 46 44 5f 59 57 7a 73 20 2e 5f 31 47 33 58 5f 6a 66 4d 67 47 58 31 6e 7a 65 4f 41 76 50 5a 4e 47 7b 63 6f 6c 6f 72 3a 6f 72 61 6e 67 65 7d 2e 5f 32 53 65 63 6f 6b 49 6c 6c 65 4b 7a 30 4b 33 30 69 65 41 70 67
                                                                                                                                                                                                                                      Data Ascii: 0000D7E11J0n9Gp8bS7Mha2SNQSwXP{margin-right:10px;margin-top:5px;margin-bottom:5px}.e2BAgiTc6P_7haFD_YWzs{padding:10px;margin-top:20px;background-color:rgba(30,33,38,.5)}.e2BAgiTc6P_7haFD_YWzs ._1G3X_jfMgGX1nzeOAvPZNG{color:orange}._2SecokIlleKz0K30ieApg


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      14192.168.2.4497542.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC612OUTGET /public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "sHIIcMzCffX6"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14191985
                                                                                                                                                                                                                                      Expires: Thu, 20 Mar 2025 05:05:07 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:02 GMT
                                                                                                                                                                                                                                      Content-Length: 19096
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC16084INData Raw: 0d 0a 2e 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 66 72 61 6d 65 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 2e 6d 6f 76 65 73 63 72 6f 6c 6c 74 6f 63 6f 6e 74 65 6e 74 20 2e 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 66 72 61 6d 65 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 09 74 6f 70 3a 20 30 3b 0d 0a 09 72 69 67 68 74 3a 20 30 3b 0d 0a 09 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 09 6c 65 66 74 3a 20 30 3b 0d 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 2e 6f 76 65 72 66 6c 6f 77 5f 68 69 64 64 65 6e 2c 0d 0a 62 6f 64 79 2e 6f 76 65 72 66 6c 6f 77 5f 68 69 64 64 65 6e 20 2e 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f
                                                                                                                                                                                                                                      Data Ascii: .responsive_page_frame {position: relative;}body.movescrolltocontent .responsive_page_frame {position: fixed;top: 0;right: 0;bottom: 0;left: 0;overflow: auto;}body.overflow_hidden,body.overflow_hidden .responsive_page_
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC3012INData Raw: 6e 64 73 20 74 6f 20 64 65 76 69 63 65 20 77 69 64 74 68 0d 0a 09 73 6f 20 74 68 61 74 20 69 74 27 73 20 62 69 67 67 65 72 20 6f 6e 20 73 6d 61 6c 6c 65 72 20 73 63 72 65 65 6e 73 20 61 6e 64 20 65 61 73 69 65 72 20 74 6f 20 74 61 70 20 77 68 65 6e 20 7a 6f 6f 6d 65 64 20 6f 75 74 20 2a 2f 0d 0a 0d 0a 68 74 6d 6c 2e 66 6f 72 63 65 5f 64 65 73 6b 74 6f 70 20 62 6f 64 79 20 23 66 6f 6f 74 65 72 20 2e 72 65 73 70 6f 6e 73 69 76 65 5f 6f 70 74 69 6e 5f 6c 69 6e 6b 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20 30 3b 0d 0a 7d 0d 0a 0d 0a 68 74 6d 6c 2e 66 6f 72 63 65 5f 64 65 73 6b 74 6f 70 20 62 6f 64 79 20 23 66 6f 6f 74 65 72 5f
                                                                                                                                                                                                                                      Data Ascii: nds to device widthso that it's bigger on smaller screens and easier to tap when zoomed out */html.force_desktop body #footer .responsive_optin_link {display: block;text-align: center;padding: 20px 0;}html.force_desktop body #footer_


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      15192.168.2.449756184.28.90.27443
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                      Cache-Control: public, max-age=237156
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:02 GMT
                                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      16192.168.2.4497572.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC608OUTGET /public/shared/css/apphub_images.css?v=YSYBRzuK7chY&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC299INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "YSYBRzuK7chY"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14191958
                                                                                                                                                                                                                                      Expires: Thu, 20 Mar 2025 05:04:41 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:03 GMT
                                                                                                                                                                                                                                      Content-Length: 3610
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC3610INData Raw: 0d 0a 0d 0a 0d 0a 2e 61 70 70 48 75 62 4e 65 77 73 49 63 6f 6e 48 6f 6c 64 65 72 2e 65 75 72 6f 67 61 6d 65 72 0d 0a 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 2f 70 75 62 6c 69 63 2f 73 68 61 72 65 64 2f 69 6d 61 67 65 73 2f 6e 65 77 73 2f 69 6d 67 5f 65 75 72 6f 67 61 6d 65 72 2e 67 69 66 27 29 3b 0d 0a 7d 0d 0a 0d 0a 2e 61 70 70 48 75 62 4e 65 77 73 49 63 6f 6e 48 6f 6c 64 65 72 2e 6b 6f 74 61 6b 75 0d 0a 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d
                                                                                                                                                                                                                                      Data Ascii: .appHubNewsIconHolder.eurogamer{background-image:url('https://community.akamai.steamstatic.com/public/shared/images/news/img_eurogamer.gif');}.appHubNewsIconHolder.kotaku{background-image:url('https://community.akamai.steamstatic.com


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      17192.168.2.4497582.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:02 UTC601OUTGET /public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC300INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "NFoCa4OkAxRb"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15492602
                                                                                                                                                                                                                                      Expires: Fri, 04 Apr 2025 06:22:05 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:03 GMT
                                                                                                                                                                                                                                      Content-Length: 12764
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC12764INData Raw: 0d 0a 0d 0a 2e 61 3a 66 6f 63 75 73 20 7b 0d 0a 09 6f 75 74 6c 69 6e 65 3a 20 30 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 23 68 65 61 64 65 72 42 61 72 20 7b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 0d 0a 09 6d 61 72 67 69 6e 3a 30 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 30 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 31 31 31 31 31 3b 0d 0a 09 77 69 64 74 68 3a 31 30 30 25 3b 0d 0a 09 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 70 78 3b 0d 0a 09 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 0d 0a 7d 0d 0a 0d 0a 61 2e 68 65 61 64 65 72 4c 69 6e 6b 2c 61 2e 68 65 61 64 65 72 4c 69 6e 6b 3a 61 63 74 69 76 65 2c 61 2e 68 65 61 64 65 72 4c 69 6e 6b 3a 76 69 73 69 74 65 64 2c 61 2e
                                                                                                                                                                                                                                      Data Ascii: .a:focus {outline: 0 none;}#headerBar {text-align:left;margin:0;padding:0;background-color:#111111;width:100%;color:#545454;font-size:10px;margin-bottom:0;}a.headerLink,a.headerLink:active,a.headerLink:visited,a.


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      18192.168.2.4497592.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC584OUTGET /public/javascript/prototype-1.7.js?v=.55t44gwuwgvw HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:34:51 GMT
                                                                                                                                                                                                                                      ETag: ".55t44gwuwgvw"
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14191835
                                                                                                                                                                                                                                      Expires: Thu, 20 Mar 2025 05:02:38 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:03 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16039INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 2f 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 4a 61 76 61 53 63 72 69 70 74 20 66 72 61 6d 65 77 6f 72 6b 2c 20 76 65 72 73 69 6f 6e 20 31 2e 37 0d 0a 20 2a 20 20 28 63 29 20 32 30 30 35 2d 32 30 31 30 20 53 61 6d 20 53 74 65 70 68 65 6e 73 6f 6e 0d 0a 20 2a 0d 0a 20 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0d 0a 20 2a 20 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74 68 65 20 50 72 6f 74 6f 74 79 70 65 20 77 65 62 20 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 70 72 6f 74 6f 74 79 70 65 6a 73 2e 6f 72 67 2f 0d 0a 20 2a
                                                                                                                                                                                                                                      Data Ascii: 0000C000/* Prototype JavaScript framework, version 1.7 * (c) 2005-2010 Sam Stephenson * * Prototype is freely distributable under the terms of an MIT-style license. * For details, see the Prototype web site: http://www.prototypejs.org/ *
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC15851INData Raw: 67 69 2c 20 27 27 29 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 73 74 72 69 70 53 63 72 69 70 74 73 28 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 50 72 6f 74 6f 74 79 70 65 2e 53 63 72 69 70 74 46 72 61 67 6d 65 6e 74 2c 20 27 69 6d 67 27 29 2c 20 27 27 29 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 65 78 74 72 61 63 74 53 63 72 69 70 74 73 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 6d 61 74 63 68 41 6c 6c 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 50 72 6f 74 6f 74 79 70 65 2e 53 63 72 69 70 74 46 72 61 67 6d 65 6e 74 2c 20 27 69 6d 67 27 29 2c 0d 0a 20 20 20 20 20 20 20 20 6d 61 74 63 68 4f 6e 65 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 50
                                                                                                                                                                                                                                      Data Ascii: gi, ''); } function stripScripts() { return this.replace(new RegExp(Prototype.ScriptFragment, 'img'), ''); } function extractScripts() { var matchAll = new RegExp(Prototype.ScriptFragment, 'img'), matchOne = new RegExp(P
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16384INData Raw: 20 20 20 66 69 72 73 74 3a 20 20 20 20 20 66 69 72 73 74 2c 0d 0a 20 20 20 20 6c 61 73 74 3a 20 20 20 20 20 20 6c 61 73 74 2c 0d 0a 20 20 20 20 63 6f 6d 70 61 63 74 3a 20 20 20 63 6f 6d 70 61 63 74 2c 0d 0a 20 20 20 20 66 6c 61 74 74 65 6e 3a 20 20 20 66 6c 61 74 74 65 6e 2c 0d 0a 20 20 20 20 77 69 74 68 6f 75 74 3a 20 20 20 77 69 74 68 6f 75 74 2c 0d 0a 20 20 20 20 72 65 76 65 72 73 65 3a 20 20 20 72 65 76 65 72 73 65 2c 0d 0a 20 20 20 20 75 6e 69 71 3a 20 20 20 20 20 20 75 6e 69 71 2c 0d 0a 20 20 20 20 69 6e 74 65 72 73 65 63 74 3a 20 69 6e 74 65 72 73 65 63 74 2c 0d 0a 20 20 20 20 63 6c 6f 6e 65 3a 20 20 20 20 20 63 6c 6f 6e 65 2c 0d 0a 20 20 20 20 74 6f 41 72 72 61 79 3a 20 20 20 63 6c 6f 6e 65 2c 0d 0a 20 20 20 20 73 69 7a 65 3a 20 20 20 20 20 20 73
                                                                                                                                                                                                                                      Data Ascii: first: first, last: last, compact: compact, flatten: flatten, without: without, reverse: reverse, uniq: uniq, intersect: intersect, clone: clone, toArray: clone, size: s
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC890INData Raw: 2e 6f 6e 43 6f 6d 70 6c 65 74 65 20 7c 7c 20 50 72 6f 74 6f 74 79 70 65 2e 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 75 70 64 61 74 65 43 6f 6d 70 6c 65 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 65 63 61 79 29 20 7b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 64 65 63 61 79 20 3d 20 28 72 65 73 70 6f 6e 73 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 3d 20 74 68 69 73 2e 6c 61 73 74 54 65 78 74 20 3f 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 64 65 63 61 79 20 2a 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 65 63 61 79 20 3a 20 31 29 3b 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: .onComplete || Prototype.emptyFunction).apply(this, arguments); }, updateComplete: function(response) { if (this.options.decay) { this.decay = (response.responseText == this.lastText ? this.decay * this.options.decay : 1);
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 75 6d 65 6e 74 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 58 50 61 74 68 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 78 70 72 65 73 73 69 6f 6e 2c 20 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 73 20 3d 20 5b 5d 3b 0d 0a 20 20 20 20 76 61 72 20 71 75 65 72 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 65 76 61 6c 75 61 74 65 28 65 78 70 72 65 73 73 69 6f 6e 2c 20 24 28 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2c 0d 0a 20 20 20 20 20 20 6e 75 6c 6c 2c 20 58 50 61 74 68 52 65 73 75 6c 74 2e 4f 52 44 45 52 45 44 5f 4e 4f 44 45 5f 53 4e 41 50 53 48 4f 54 5f 54 59 50 45 2c 20 6e 75 6c 6c 29 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30
                                                                                                                                                                                                                                      Data Ascii: 00004000ument._getElementsByXPath = function(expression, parentElement) { var results = []; var query = document.evaluate(expression, $(parentElement) || document, null, XPathResult.ORDERED_NODE_SNAPSHOT_TYPE, null); for (var i = 0
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC12INData Raw: 74 28 65 6c 65 6d 65 6e 74 29 0d 0a
                                                                                                                                                                                                                                      Data Ascii: t(element)
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16384INData Raw: 30 30 30 30 43 43 39 37 0d 0a 3b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 70 6f 73 5b 30 5d 2c 20 70 6f 73 5b 31 5d 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 67 65 74 53 74 79 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 73 74 79 6c 65 29 20 7b 0d 0a 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 73 74 79 6c 65 20 3d 20 73 74 79 6c 65 20 3d 3d 20 27 66 6c 6f 61 74 27 20 3f 20 27 63 73 73 46 6c 6f 61 74 27 20 3a 20 73 74 79 6c 65 2e 63 61 6d 65 6c 69 7a 65 28 29 3b 0d 0a 20 20 20 20 76 61 72 20 76 61 6c 75 65 20 3d 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 73 74 79 6c 65 5d 3b 0d 0a 20 20 20 20 69 66
                                                                                                                                                                                                                                      Data Ascii: 0000CC97; window.scrollTo(pos[0], pos[1]); return element; }, getStyle: function(element, style) { element = $(element); style = style == 'float' ? 'cssFloat' : style.camelize(); var value = element.style[style]; if
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16384INData Raw: 0a 20 20 20 20 20 20 20 20 70 72 6f 74 6f 5b 69 64 5d 20 3d 20 27 78 27 3b 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 69 73 42 75 67 67 79 20 3d 20 28 65 6c 5b 69 64 5d 20 21 3d 3d 20 27 78 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 64 65 6c 65 74 65 20 70 72 6f 74 6f 5b 69 64 5d 3b 0d 0a 20 20 20 20 20 20 20 20 65 6c 20 3d 20 6e 75 6c 6c 3b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 69 73 42 75 67 67 79 3b 0d 0a 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 7d 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 65 78 74 65 6e 64 45 6c 65 6d 65 6e 74 57 69 74 68 28 65 6c 65 6d 65 6e 74 2c 20 6d 65 74 68 6f 64 73 29 20 7b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 70 72 6f 70 65 72 74 79 20 69
                                                                                                                                                                                                                                      Data Ascii: proto[id] = 'x'; var isBuggy = (el[id] !== 'x'); delete proto[id]; el = null; return isBuggy; } } return false; } function extendElementWith(element, methods) { for (var property i
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC2810INData Raw: 6f 74 74 6f 6d 3b 0d 0a 20 20 20 20 20 20 7d 2c 0d 0a 0d 0a 20 20 20 20 20 20 27 77 69 64 74 68 27 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 74 68 69 73 2e 5f 70 72 65 43 6f 6d 70 75 74 69 6e 67 29 20 74 68 69 73 2e 5f 62 65 67 69 6e 28 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 62 57 69 64 74 68 20 3d 20 74 68 69 73 2e 67 65 74 28 27 62 6f 72 64 65 72 2d 62 6f 78 2d 77 69 64 74 68 27 29 3b 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 62 57 69 64 74 68 20 3c 3d 20 30 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 69 66 20 28 21 74 68 69 73 2e 5f 70 72 65 43 6f 6d 70 75 74 69 6e 67 29 20 74 68 69 73 2e 5f 65 6e 64 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 30 3b
                                                                                                                                                                                                                                      Data Ascii: ottom; }, 'width': function(element) { if (!this._preComputing) this._begin(); var bWidth = this.get('border-box-width'); if (bWidth <= 0) { if (!this._preComputing) this._end(); return 0;
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16384INData Raw: 62 6f 72 64 65 72 2d 62 6f 78 2d 77 69 64 74 68 27 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 70 57 69 64 74 68 20 2d 20 6d 57 69 64 74 68 20 2d 20 6f 66 66 73 65 74 2e 6c 65 66 74 3b 0d 0a 20 20 20 20 20 20 7d 2c 0d 0a 0d 0a 20 20 20 20 20 20 27 70 61 64 64 69 6e 67 2d 74 6f 70 27 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 67 65 74 50 69 78 65 6c 56 61 6c 75 65 28 65 6c 65 6d 65 6e 74 2c 20 27 70 61 64 64 69 6e 67 54 6f 70 27 29 3b 0d 0a 20 20 20 20 20 20 7d 2c 0d 0a 0d 0a 20 20 20 20 20 20 27 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 27 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 67 65 74 50 69
                                                                                                                                                                                                                                      Data Ascii: border-box-width'); return pWidth - mWidth - offset.left; }, 'padding-top': function(element) { return getPixelValue(element, 'paddingTop'); }, 'padding-bottom': function(element) { return getPi


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      19192.168.2.4497602.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC641OUTGET /public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL&l=english&load=effects,controls,slider,dragdrop HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      ETag: "OeNIgrpEF8tL"
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Cache-Control: public, max-age=12503632
                                                                                                                                                                                                                                      Expires: Fri, 28 Feb 2025 16:05:55 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:03 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16040INData Raw: 30 30 30 30 43 30 30 30 0d 0a 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 73 63 72 69 70 74 61 63 75 6c 6f 75 73 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 20 0d 0a 2f 2f 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 0d 0a 2f
                                                                                                                                                                                                                                      Data Ascii: 0000C000// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// // Permission is hereby granted, free of charge, to any person obtaining/
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC15794INData Raw: 63 74 2e 4d 6f 76 65 42 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 74 6f 54 6f 70 2c 20 74 6f 4c 65 66 74 29 20 7b 0d 0a 20 20 72 65 74 75 72 6e 20 6e 65 77 20 45 66 66 65 63 74 2e 4d 6f 76 65 28 65 6c 65 6d 65 6e 74 2c 20 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 7b 20 78 3a 20 74 6f 4c 65 66 74 2c 20 79 3a 20 74 6f 54 6f 70 20 7d 2c 20 61 72 67 75 6d 65 6e 74 73 5b 33 5d 20 7c 7c 20 7b 20 7d 29 29 3b 0d 0a 7d 3b 0d 0a 0d 0a 45 66 66 65 63 74 2e 53 63 61 6c 65 20 3d 20 43 6c 61 73 73 2e 63 72 65 61 74 65 28 45 66 66 65 63 74 2e 42 61 73 65 2c 20 7b 0d 0a 20 20 69 6e 69 74 69 61 6c 69 7a 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 70 65 72 63 65 6e 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65
                                                                                                                                                                                                                                      Data Ascii: ct.MoveBy = function(element, toTop, toLeft) { return new Effect.Move(element, Object.extend({ x: toLeft, y: toTop }, arguments[3] || { }));};Effect.Scale = Class.create(Effect.Base, { initialize: function(element, percent) { this.e
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16384INData Raw: 68 74 3a 20 27 30 70 78 27 7d 29 2e 73 68 6f 77 28 29 3b 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 61 66 74 65 72 46 69 6e 69 73 68 49 6e 74 65 72 6e 61 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 65 66 66 65 63 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 66 66 65 63 74 2e 65 66 66 65 63 74 73 5b 30 5d 2e 65 6c 65 6d 65 6e 74 2e 75 6e 64 6f 43 6c 69 70 70 69 6e 67 28 29 2e 75 6e 64 6f 50 6f 73 69 74 69 6f 6e 65 64 28 29 2e 73 65 74 53 74 79 6c 65 28 6f 6c 64 53 74 79 6c 65 29 3b 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 6f 70 74 69 6f 6e 73 29 0d 0a 20 20 20 20 20 20 29 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 29 3b 0d 0a 7d 3b 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ht: '0px'}).show(); }, afterFinishInternal: function(effect) { effect.effects[0].element.undoClipping().undoPositioned().setStyle(oldStyle); } }, options) ) } });};
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC946INData Raw: 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 69 66 28 74 68 69 73 2e 61 63 74 69 76 65 29 0d 0a 20 20 20 20 20 20 73 77 69 74 63 68 28 65 76 65 6e 74 2e 6b 65 79 43 6f 64 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 63 61 73 65 20 45 76 65 6e 74 2e 4b 45 59 5f 54 41 42 3a 0d 0a 20 20 20 20 20 20 20 63 61 73 65 20 45 76 65 6e 74 2e 4b 45 59 5f 52 45 54 55 52 4e 3a 0d 0a 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 6c 65 63 74 45 6e 74 72 79 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 45 76 65 6e 74 2e 73 74 6f 70 28 65 76 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 63 61 73 65 20 45 76 65 6e 74 2e 4b 45 59 5f 45 53 43 3a 0d 0a 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 61 63 74 69 76 65
                                                                                                                                                                                                                                      Data Ascii: ion(event) { if(this.active) switch(event.keyCode) { case Event.KEY_TAB: case Event.KEY_RETURN: this.selectEntry(); Event.stop(event); case Event.KEY_ESC: this.hide(); this.active
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16384INData Raw: 30 30 30 30 43 33 31 45 0d 0a 72 76 65 72 20 3d 20 0d 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 6f 6e 4f 62 73 65 72 76 65 72 45 76 65 6e 74 2e 62 69 6e 64 28 74 68 69 73 29 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 72 65 71 75 65 6e 63 79 2a 31 30 30 30 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 61 63 74 69 76 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 63 68 61 6e 67 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 74 68 69 73 2e 68 61 73 46 6f 63 75 73 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 74 68 69 73 2e 67 65 74 55 70 64 61 74 65 64 43 68 6f 69 63 65 73 28 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 6f 6e 48 6f 76 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29
                                                                                                                                                                                                                                      Data Ascii: 0000C31Erver = setTimeout(this.onObserverEvent.bind(this), this.options.frequency*1000); }, activate: function() { this.changed = false; this.hasFocus = true; this.getUpdatedChoices(); }, onHover: function(event)
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16384INData Raw: 65 74 54 65 78 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 3b 0d 0a 20 20 7d 2c 0d 0a 20 20 68 61 6e 64 6c 65 41 4a 41 58 46 61 69 6c 75 72 65 3a 20 66 75 6e 63 74 69 6f 6e 28 74 72 61 6e 73 70 6f 72 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 74 72 69 67 67 65 72 43 61 6c 6c 62 61 63 6b 28 27 6f 6e 46 61 69 6c 75 72 65 27 2c 20 74 72 61 6e 73 70 6f 72 74 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 5f 6f 6c 64 49 6e 6e 65 72 48 54 4d 4c 29 20 7b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 74 68 69 73 2e 5f 6f 6c 64 49 6e 6e 65 72 48 54 4d 4c 3b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 6f
                                                                                                                                                                                                                                      Data Ascii: etText: function() { return this.element.innerHTML; }, handleAJAXFailure: function(transport) { this.triggerCallback('onFailure', transport); if (this._oldInnerHTML) { this.element.innerHTML = this._oldInnerHTML; this._o
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC2850INData Raw: 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 72 56 61 6c 75 65 29 20 7c 7c 20 0d 0a 20 20 20 20 20 20 20 20 20 73 6c 69 64 65 72 2e 72 61 6e 67 65 2e 73 74 61 72 74 29 2c 20 69 29 3b 0d 0a 20 20 20 20 20 20 68 2e 6d 61 6b 65 50 6f 73 69 74 69 6f 6e 65 64 28 29 2e 6f 62 73 65 72 76 65 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 20 73 6c 69 64 65 72 2e 65 76 65 6e 74 4d 6f 75 73 65 44 6f 77 6e 29 3b 0d 0a 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 74 68 69 73 2e 74 72 61 63 6b 2e 6f 62 73 65 72 76 65 28 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 20 74 68 69 73 2e 65 76 65 6e 74 4d 6f 75 73 65 44 6f 77 6e 29 3b 0d 0a 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 6f 62 73 65 72 76 65 28 22 6d 6f 75 73 65 75 70 22 2c 20 74 68 69 73 2e 65 76 65 6e 74 4d 6f 75 73 65 55 70
                                                                                                                                                                                                                                      Data Ascii: options.sliderValue) || slider.range.start), i); h.makePositioned().observe("mousedown", slider.eventMouseDown); }); this.track.observe("mousedown", this.eventMouseDown); document.observe("mouseup", this.eventMouseUp
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC14344INData Raw: 6e 67 65 2e 65 6e 64 2d 74 68 69 73 2e 72 61 6e 67 65 2e 73 74 61 72 74 29 29 20 2a 20 0d 0a 20 20 20 20 20 20 28 76 61 6c 75 65 20 2d 20 74 68 69 73 2e 72 61 6e 67 65 2e 73 74 61 72 74 29 29 20 2b 20 22 70 78 22 3b 0d 0a 20 20 7d 2c 0d 0a 20 20 74 72 61 6e 73 6c 61 74 65 54 6f 56 61 6c 75 65 3a 20 66 75 6e 63 74 69 6f 6e 28 6f 66 66 73 65 74 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 28 28 6f 66 66 73 65 74 2f 28 74 68 69 73 2e 74 72 61 63 6b 4c 65 6e 67 74 68 2d 74 68 69 73 2e 68 61 6e 64 6c 65 4c 65 6e 67 74 68 29 20 2a 20 0d 0a 20 20 20 20 20 20 28 74 68 69 73 2e 72 61 6e 67 65 2e 65 6e 64 2d 74 68 69 73 2e 72 61 6e 67 65 2e 73 74 61 72 74 29 29 20 2b 20 74 68 69 73 2e 72 61 6e 67 65 2e 73 74 61 72 74 29 3b 0d 0a 20 20 7d 2c 0d 0a 20 20 67 65 74
                                                                                                                                                                                                                                      Data Ascii: nge.end-this.range.start)) * (value - this.range.start)) + "px"; }, translateToValue: function(offset) { return ((offset/(this.trackLength-this.handleLength) * (this.range.end-this.range.start)) + this.range.start); }, get
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 20 74 68 69 73 2e 65 76 65 6e 74 4d 6f 75 73 65 44 6f 77 6e 29 3b 0d 0a 0d 0a 20 20 20 20 44 72 61 67 67 61 62 6c 65 73 2e 72 65 67 69 73 74 65 72 28 74 68 69 73 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 64 65 73 74 72 6f 79 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 45 76 65 6e 74 2e 73 74 6f 70 4f 62 73 65 72 76 69 6e 67 28 74 68 69 73 2e 68 61 6e 64 6c 65 2c 20 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 20 74 68 69 73 2e 65 76 65 6e 74 4d 6f 75 73 65 44 6f 77 6e 29 3b 0d 0a 20 20 20 20 44 72 61 67 67 61 62 6c 65 73 2e 75 6e 72 65 67 69 73 74 65 72 28 74 68 69 73 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 63 75 72 72 65 6e 74 44 65 6c 74 61 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72
                                                                                                                                                                                                                                      Data Ascii: 00004000 this.eventMouseDown); Draggables.register(this); }, destroy: function() { Event.stopObserving(this.handle, "mousedown", this.eventMouseDown); Draggables.unregister(this); }, currentDelta: function() { retur
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC12INData Raw: 67 0d 0a 20 20 20 20 20 20 20 0d 0a
                                                                                                                                                                                                                                      Data Ascii: g


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      20192.168.2.4497612.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC586OUTGET /public/javascript/global.js?v=9OzcxMXbaV84&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "9OzcxMXbaV84"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15492602
                                                                                                                                                                                                                                      Expires: Fri, 04 Apr 2025 06:22:05 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:03 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16040INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 52 65 67 69 73 74 65 72 53 74 65 61 6d 4f 6e 57 65 62 50 61 6e 65 6c 53 68 6f 77 6e 48 61 6e 64 6c 65 72 28 20 66 20 29 0d 0a 7b 0d 0a 09 24 4a 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 20 27 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 69 66 20 28 20 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 20 3d 3d 3d 20 22 76 69 73 69 62 6c 65 22 20 29 0d 0a 09 09 09 66 28 29 3b 0d 0a 09 7d 29 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 52 65 67 69 73 74 65 72 53 74 65 61 6d 4f 6e 57 65 62 50 61 6e 65 6c 48 69 64 64 65 6e 48 61 6e 64 6c 65 72 28 20 66 20 29 0d 0a 7b 0d 0a 09 24 4a 28 64 6f 63 75 6d
                                                                                                                                                                                                                                      Data Ascii: 0000C000function RegisterSteamOnWebPanelShownHandler( f ){$J(document).on( 'visibilitychange', function() {if ( document.visibilityState === "visible" )f();});}function RegisterSteamOnWebPanelHiddenHandler( f ){$J(docum
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC15833INData Raw: 64 4e 75 6d 62 65 72 53 65 70 61 72 61 74 6f 72 22 3a 22 20 22 7d 2c 22 43 52 43 22 3a 7b 22 73 74 72 43 6f 64 65 22 3a 22 43 52 43 22 2c 22 65 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 34 30 2c 22 73 74 72 53 79 6d 62 6f 6c 22 3a 22 5c 75 32 30 61 31 22 2c 22 62 53 79 6d 62 6f 6c 49 73 50 72 65 66 69 78 22 3a 74 72 75 65 2c 22 62 57 68 6f 6c 65 55 6e 69 74 73 4f 6e 6c 79 22 3a 74 72 75 65 2c 22 73 74 72 44 65 63 69 6d 61 6c 53 79 6d 62 6f 6c 22 3a 22 2c 22 2c 22 73 74 72 54 68 6f 75 73 61 6e 64 73 53 65 70 61 72 61 74 6f 72 22 3a 22 2e 22 2c 22 73 74 72 53 79 6d 62 6f 6c 41 6e 64 4e 75 6d 62 65 72 53 65 70 61 72 61 74 6f 72 22 3a 22 22 7d 2c 22 55 59 55 22 3a 7b 22 73 74 72 43 6f 64 65 22 3a 22 55 59 55 22 2c 22 65 43 75 72 72 65 6e 63 79 43 6f 64 65 22
                                                                                                                                                                                                                                      Data Ascii: dNumberSeparator":" "},"CRC":{"strCode":"CRC","eCurrencyCode":40,"strSymbol":"\u20a1","bSymbolIsPrefix":true,"bWholeUnitsOnly":true,"strDecimalSymbol":",","strThousandsSeparator":".","strSymbolAndNumberSeparator":""},"UYU":{"strCode":"UYU","eCurrencyCode"
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16384INData Raw: 69 6e 48 65 69 67 68 74 20 3d 20 31 31 32 30 3b 0d 0a 09 69 66 20 28 20 53 74 65 61 6d 2e 42 49 73 55 73 65 72 49 6e 53 74 65 61 6d 43 6c 69 65 6e 74 28 29 20 26 26 20 53 74 65 61 6d 2e 47 65 74 43 6c 69 65 6e 74 50 61 63 6b 61 67 65 56 65 72 73 69 6f 6e 28 29 20 3c 20 31 34 30 37 38 30 30 32 34 38 20 29 0d 0a 09 7b 0d 0a 09 09 2f 2f 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 63 6c 69 65 6e 74 20 62 72 65 61 6b 20 77 68 65 6e 20 74 68 65 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 20 69 73 20 74 6f 6f 20 74 61 6c 6c 20 66 6f 72 20 74 68 65 20 73 63 72 65 65 6e 2e 20 20 54 72 79 20 61 6e 64 20 70 69 63 6b 20 61 20 68 65 69 67 68 74 20 74 68 61 74 20 77 69 6c 6c 20 66 69 74 20 68 65 72 65 2e 0d 0a 09 09 76 61 72 20 6e 43 6c 69 65 6e 74 43 68 72 6f 6d 65 50
                                                                                                                                                                                                                                      Data Ascii: inHeight = 1120;if ( Steam.BIsUserInSteamClient() && Steam.GetClientPackageVersion() < 1407800248 ){// workaround for client break when the popup window is too tall for the screen. Try and pick a height that will fit here.var nClientChromeP
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC907INData Raw: 6d 65 3b 0d 0a 09 09 74 68 69 73 2e 6d 5f 73 74 72 43 6f 6d 6d 65 6e 74 54 68 72 65 61 64 54 79 70 65 20 3d 20 74 79 70 65 3b 0d 0a 09 09 74 68 69 73 2e 6d 5f 72 67 43 6f 6d 6d 65 6e 74 44 61 74 61 20 3d 20 72 67 43 6f 6d 6d 65 6e 74 44 61 74 61 3b 0d 0a 09 09 74 68 69 73 2e 6d 5f 73 74 72 41 63 74 69 6f 6e 55 52 4c 20 3d 20 75 72 6c 3b 0d 0a 09 09 74 68 69 73 2e 6d 5f 6e 51 75 6f 74 65 42 6f 78 48 65 69 67 68 74 20 3d 20 6e 51 75 6f 74 65 42 6f 78 48 65 69 67 68 74 3b 0d 0a 0d 0a 09 09 76 61 72 20 73 74 61 72 74 20 3d 20 72 67 43 6f 6d 6d 65 6e 74 44 61 74 61 5b 27 73 74 61 72 74 27 5d 20 3f 20 72 67 43 6f 6d 6d 65 6e 74 44 61 74 61 5b 27 73 74 61 72 74 27 5d 20 3a 20 30 3b 0d 0a 0d 0a 09 09 74 68 69 73 2e 6d 5f 63 54 6f 74 61 6c 43 6f 75 6e 74 20 3d 20
                                                                                                                                                                                                                                      Data Ascii: me;this.m_strCommentThreadType = type;this.m_rgCommentData = rgCommentData;this.m_strActionURL = url;this.m_nQuoteBoxHeight = nQuoteBoxHeight;var start = rgCommentData['start'] ? rgCommentData['start'] : 0;this.m_cTotalCount =
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16384INData Raw: 30 30 30 30 34 42 46 33 0d 0a 63 6b 5f 6e 61 76 69 67 61 74 69 6f 6e 27 5d 3b 0d 0a 0d 0a 0d 0a 09 09 76 61 72 20 73 74 72 50 72 65 66 69 78 20 3d 20 27 63 6f 6d 6d 65 6e 74 74 68 72 65 61 64 5f 27 20 2b 20 74 68 69 73 2e 6d 5f 73 74 72 4e 61 6d 65 3b 0d 0a 09 09 74 68 69 73 2e 6d 5f 65 6c 54 65 78 74 41 72 65 61 20 3d 20 24 28 20 73 74 72 50 72 65 66 69 78 20 2b 20 27 5f 74 65 78 74 61 72 65 61 27 29 3b 0d 0a 0d 0a 09 09 69 66 20 28 20 72 67 43 6f 6d 6d 65 6e 74 44 61 74 61 5b 27 63 6f 6d 6d 65 6e 74 73 5f 72 61 77 27 5d 20 29 0d 0a 09 09 7b 0d 0a 09 09 09 74 68 69 73 2e 6d 5f 62 49 6e 63 6c 75 64 65 52 61 77 20 3d 20 74 72 75 65 3b 0d 0a 09 09 09 74 68 69 73 2e 6d 5f 72 67 52 61 77 43 6f 6d 6d 65 6e 74 43 61 63 68 65 20 3d 20 72 67 43 6f 6d 6d 65 6e 74
                                                                                                                                                                                                                                      Data Ascii: 00004BF3ck_navigation'];var strPrefix = 'commentthread_' + this.m_strName;this.m_elTextArea = $( strPrefix + '_textarea');if ( rgCommentData['comments_raw'] ){this.m_bIncludeRaw = true;this.m_rgRawCommentCache = rgComment
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC3071INData Raw: 6e 67 20 7c 7c 20 24 28 27 63 6f 6d 6d 65 6e 74 5f 27 20 2b 20 67 69 64 43 6f 6d 6d 65 6e 74 20 29 20 29 0d 0a 09 09 09 72 65 74 75 72 6e 3b 0d 0a 0d 0a 09 09 2f 2f 20 6e 6f 70 65 2c 20 6c 6f 61 64 0d 0a 09 09 76 61 72 20 70 61 72 61 6d 73 20 3d 20 74 68 69 73 2e 50 61 72 61 6d 65 74 65 72 73 57 69 74 68 44 65 66 61 75 6c 74 73 28 20 7b 0d 0a 09 09 09 67 69 64 43 6f 6d 6d 65 6e 74 3a 20 67 69 64 43 6f 6d 6d 65 6e 74 0d 0a 09 09 7d 20 29 3b 0d 0a 0d 0a 09 09 6e 65 77 20 41 6a 61 78 2e 52 65 71 75 65 73 74 28 20 74 68 69 73 2e 47 65 74 41 63 74 69 6f 6e 55 52 4c 28 20 27 72 65 6e 64 65 72 27 20 29 2c 20 7b 0d 0a 09 09 09 6d 65 74 68 6f 64 3a 20 27 70 6f 73 74 27 2c 0d 0a 09 09 09 70 61 72 61 6d 65 74 65 72 73 3a 20 70 61 72 61 6d 73 2c 0d 0a 09 09 09 6f 6e
                                                                                                                                                                                                                                      Data Ascii: ng || $('comment_' + gidComment ) )return;// nope, loadvar params = this.ParametersWithDefaults( {gidComment: gidComment} );new Ajax.Request( this.GetActionURL( 'render' ), {method: 'post',parameters: params,on
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3b 0d 0a 09 09 09 74 68 69 73 2e 6d 5f 63 54 6f 74 61 6c 43 6f 75 6e 74 20 3d 20 72 65 73 70 6f 6e 73 65 2e 74 6f 74 61 6c 5f 63 6f 75 6e 74 3b 0d 0a 09 09 09 74 68 69 73 2e 6d 5f 63 4d 61 78 50 61 67 65 73 20 3d 20 4d 61 74 68 2e 63 65 69 6c 28 20 72 65 73 70 6f 6e 73 65 2e 74 6f 74 61 6c 5f 63 6f 75 6e 74 20 2f 20 72 65 73 70 6f 6e 73 65 2e 70 61 67 65 73 69 7a 65 20 29 3b 0d 0a 09 09 09 74 68 69 73 2e 6d 5f 69 43 75 72 72 65 6e 74 50 61 67 65 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 20 72 65 73 70 6f 6e 73 65 2e 73 74 61 72 74 20 2f 20 72 65 73 70 6f 6e 73 65 2e 70 61 67 65 73 69 7a 65 20 29 3b 0d 0a 0d 0a 09 09 09 69 66 20 28 20 72 65 73 70 6f 6e 73 65 2e 63 6f 6d 6d 65 6e 74 73 5f 72 61 77 20 29 0d 0a 09 09 09 09 74 68
                                                                                                                                                                                                                                      Data Ascii: 00004000;this.m_cTotalCount = response.total_count;this.m_cMaxPages = Math.ceil( response.total_count / response.pagesize );this.m_iCurrentPage = Math.floor( response.start / response.pagesize );if ( response.comments_raw )th
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC12INData Raw: 6e 73 43 74 6e 20 3d 20 6e 65 0d 0a
                                                                                                                                                                                                                                      Data Ascii: nsCtn = ne
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16384INData Raw: 30 30 30 30 34 39 30 44 0d 0a 77 20 45 6c 65 6d 65 6e 74 28 20 27 64 69 76 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 27 70 6f 70 75 70 5f 62 6c 6f 63 6b 27 2c 20 73 74 79 6c 65 3a 20 27 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7a 2d 69 6e 64 65 78 3a 20 31 32 30 30 3b 27 20 7d 20 29 3b 0d 0a 09 09 09 74 68 69 73 2e 65 6c 53 75 67 67 65 73 74 69 6f 6e 73 43 74 6e 2e 75 70 64 61 74 65 28 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 68 61 64 6f 77 5f 75 6c 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 68 61 64 6f 77 5f 74 6f 70 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 68 61 64 6f 77 5f 75 72 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 68 61 64 6f 77 5f 6c 65 66 74 22 3e 3c 2f 64 69 76 3e 3c 64 69 76
                                                                                                                                                                                                                                      Data Ascii: 0000490Dw Element( 'div', {'class': 'popup_block', style: 'display: none; z-index: 1200;' } );this.elSuggestionsCtn.update( '<div class="shadow_ul"></div><div class="shadow_top"></div><div class="shadow_ur"></div><div class="shadow_left"></div><div
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC2329INData Raw: 70 49 64 20 2b 20 22 2f 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2f 73 68 61 72 65 2f 22 20 2b 20 67 69 64 3b 0d 0a 09 76 61 72 20 73 68 61 72 65 55 52 4c 20 3d 20 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 67 69 64 2f 22 20 2b 20 67 72 6f 75 70 49 64 20 2b 20 22 2f 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2f 64 65 74 61 69 6c 2f 22 20 2b 20 67 69 64 3b 0d 0a 09 53 68 6f 77 53 68 61 72 65 50 6f 70 75 70 28 20 73 68 61 72 65 55 52 4c 2c 20 62 61 73 65 53 6f 63 69 61 6c 53 68 61 72 65 55 52 4c 20 29 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 53 68 6f 77 53 68 61 72 65 50 6f 70 75 70 28 20 75 72 6c 2c 20 62 61 73 65 53 6f 63 69 61 6c 53 68 61 72 65 55 52 4c 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 61 70 70 65 6e 64 51
                                                                                                                                                                                                                                      Data Ascii: pId + "/announcements/share/" + gid;var shareURL = "https://steamcommunity.com/gid/" + groupId + "/announcements/detail/" + gid;ShowSharePopup( shareURL, baseSocialShareURL );}function ShowSharePopup( url, baseSocialShareURL ){var appendQ


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      21192.168.2.4497622.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC588OUTGET /public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:34:51 GMT
                                                                                                                                                                                                                                      ETag: ".isFTSRckeNhC"
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Cache-Control: public, max-age=13908119
                                                                                                                                                                                                                                      Expires: Sun, 16 Mar 2025 22:14:02 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:03 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16039INData Raw: 30 30 30 30 42 34 36 36 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71
                                                                                                                                                                                                                                      Data Ascii: 0000B466/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery req
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC15847INData Raw: 22 29 29 3b 72 65 74 75 72 6e 20 64 5b 75 5d 3f 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 2c 67 3d 64 28 61 2c 6e 75 6c 6c 2c 65 2c 5b 5d 29 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 68 2d 2d 29 28 66 3d 67 5b 68 5d 29 26 26 28 61 5b 68 5d 3d 21 28 62 5b 68 5d 3d 66 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 62 5b 30 5d 3d 61 2c 64 28 62 2c 6e 75 6c 6c 2c 66 2c 63 29 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 66 62 28 61 2c 62 29 2e 6c 65 6e 67 74 68 3e 30 7d 7d 29 2c 63 6f 6e 74 61 69 6e 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                                                                                                                      Data Ascii: "));return d[u]?hb(function(a,b,c,e){var f,g=d(a,null,e,[]),h=a.length;while(h--)(f=g[h])&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),!c.pop()}}),has:hb(function(a){return function(b){return fb(a,b).length>0}}),contains:hb(function(a){
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC14308INData Raw: 3a 2b 63 2b 22 22 3d 3d 3d 63 3f 2b 63 3a 4d 2e 74 65 73 74 28 63 29 3f 6d 2e 70 61 72 73 65 4a 53 4f 4e 28 63 29 3a 63 7d 63 61 74 63 68 28 65 29 7b 7d 6d 2e 64 61 74 61 28 61 2c 62 2c 63 29 7d 65 6c 73 65 20 63 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 69 66 28 28 22 64 61 74 61 22 21 3d 3d 62 7c 7c 21 6d 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 61 5b 62 5d 29 29 26 26 22 74 6f 4a 53 4f 4e 22 21 3d 3d 62 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 64 2c 65 29 7b 69 66 28 6d 2e 61 63 63 65 70 74 44 61 74 61 28 61 29 29 7b 76 61 72 20 66 2c 67 2c 68 3d 6d 2e 65 78 70 61 6e 64 6f 2c 69 3d 61 2e
                                                                                                                                                                                                                                      Data Ascii: :+c+""===c?+c:M.test(c)?m.parseJSON(c):c}catch(e){}m.data(a,b,c)}else c=void 0}return c}function P(a){var b;for(b in a)if(("data"!==b||!m.isEmptyObject(a[b]))&&"toJSON"!==b)return!1;return!0}function Q(a,b,d,e){if(m.acceptData(a)){var f,g,h=m.expando,i=a.
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 22 2e 5f 63 68 61 6e 67 65 22 29 2c 21 58 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 7d 7d 29 2c 6b 2e 66 6f 63 75 73 69 6e 42 75 62 62 6c 65 73 7c 7c 6d 2e 65 61 63 68 28 7b 66 6f 63 75 73 3a 22 66 6f 63 75 73 69 6e 22 2c 62 6c 75 72 3a 22 66 6f 63 75 73 6f 75 74 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6d 2e 65 76 65 6e 74 2e 73 69 6d 75 6c 61 74 65 28 62 2c 61 2e 74 61 72 67 65 74 2c 6d 2e 65 76 65 6e 74 2e 66 69 78 28 61 29 2c 21 30 29 7d 3b 6d 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 62 5d 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 74 68 69 73 2e 6f 77
                                                                                                                                                                                                                                      Data Ascii: 00004000event.remove(this,"._change"),!X.test(this.nodeName)}}),k.focusinBubbles||m.each({focus:"focusin",blur:"focusout"},function(a,b){var c=function(a){m.event.simulate(b,a.target,m.event.fix(a),!0)};m.event.special[b]={setup:function(){var d=this.ow
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC12INData Raw: 3a 76 6f 69 64 20 30 7d 2c 73 0d 0a
                                                                                                                                                                                                                                      Data Ascii: :void 0},s
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16384INData Raw: 30 30 30 30 38 31 43 38 0d 0a 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 29 7b 76 61 72 20 65 3d 64 26 26 49 62 28 61 29 3b 72 65 74 75 72 6e 20 57 62 28 61 2c 63 2c 64 3f 58 62 28 61 2c 62 2c 64 2c 6b 2e 62 6f 78 53 69 7a 69 6e 67 26 26 22 62 6f 72 64 65 72 2d 62 6f 78 22 3d 3d 3d 6d 2e 63 73 73 28 61 2c 22 62 6f 78 53 69 7a 69 6e 67 22 2c 21 31 2c 65 29 2c 65 29 3a 30 29 7d 7d 7d 29 2c 6b 2e 6f 70 61 63 69 74 79 7c 7c 28 6d 2e 63 73 73 48 6f 6f 6b 73 2e 6f 70 61 63 69 74 79 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4e 62 2e 74 65 73 74 28 28 62 26 26 61 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 3f 61 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 2e 66 69 6c 74 65 72 3a 61 2e 73 74 79 6c 65 2e 66 69 6c 74 65 72 29 7c
                                                                                                                                                                                                                                      Data Ascii: 000081C8et:function(a,c,d){var e=d&&Ib(a);return Wb(a,c,d?Xb(a,b,d,k.boxSizing&&"border-box"===m.css(a,"boxSizing",!1,e),e):0)}}}),k.opacity||(m.cssHooks.opacity={get:function(a,b){return Nb.test((b&&a.currentStyle?a.currentStyle.filter:a.style.filter)|
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC16384INData Raw: 29 7d 2c 68 61 73 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 22 20 22 2b 61 2b 22 20 22 2c 63 3d 30 2c 64 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 64 3e 63 3b 63 2b 2b 29 69 66 28 31 3d 3d 3d 74 68 69 73 5b 63 5d 2e 6e 6f 64 65 54 79 70 65 26 26 28 22 20 22 2b 74 68 69 73 5b 63 5d 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 20 22 29 2e 72 65 70 6c 61 63 65 28 75 63 2c 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 62 29 3e 3d 30 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 7d 29 2c 6d 2e 65 61 63 68 28 22 62 6c 75 72 20 66 6f 63 75 73 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 6c 6f 61 64 20 72 65 73 69 7a 65 20 73 63 72 6f 6c 6c 20 75 6e 6c 6f 61 64 20 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73
                                                                                                                                                                                                                                      Data Ascii: )},hasClass:function(a){for(var b=" "+a+" ",c=0,d=this.length;d>c;c++)if(1===this[c].nodeType&&(" "+this[c].className+" ").replace(uc," ").indexOf(b)>=0)return!0;return!1}}),m.each("blur focus focusin focusout load resize scroll unload click dblclick mous
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC466INData Raw: 74 45 6c 65 6d 65 6e 74 2c 4d 61 74 68 2e 6d 61 78 28 62 2e 62 6f 64 79 5b 22 73 63 72 6f 6c 6c 22 2b 61 5d 2c 65 5b 22 73 63 72 6f 6c 6c 22 2b 61 5d 2c 62 2e 62 6f 64 79 5b 22 6f 66 66 73 65 74 22 2b 61 5d 2c 65 5b 22 6f 66 66 73 65 74 22 2b 61 5d 2c 65 5b 22 63 6c 69 65 6e 74 22 2b 61 5d 29 29 3a 76 6f 69 64 20 30 3d 3d 3d 64 3f 6d 2e 63 73 73 28 62 2c 63 2c 67 29 3a 6d 2e 73 74 79 6c 65 28 62 2c 63 2c 64 2c 67 29 7d 2c 62 2c 66 3f 64 3a 76 6f 69 64 20 30 2c 66 2c 6e 75 6c 6c 29 7d 7d 29 7d 29 2c 6d 2e 66 6e 2e 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6c 65 6e 67 74 68 7d 2c 6d 2e 66 6e 2e 61 6e 64 53 65 6c 66 3d 6d 2e 66 6e 2e 61 64 64 42 61 63 6b 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64
                                                                                                                                                                                                                                      Data Ascii: tElement,Math.max(b.body["scroll"+a],e["scroll"+a],b.body["offset"+a],e["offset"+a],e["client"+a])):void 0===d?m.css(b,c,g):m.style(b,c,d,g)},b,f?d:void 0,f,null)}})}),m.fn.size=function(){return this.length},m.fn.andSelf=m.fn.addBack,"function"==typeof d
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 00000000


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      22192.168.2.4497632.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC585OUTGET /public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0 HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC308INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: ".zYHOpI1L3Rt0"
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Mar 2022 23:23:42 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14017137
                                                                                                                                                                                                                                      Expires: Tue, 18 Mar 2025 04:31:01 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:04 GMT
                                                                                                                                                                                                                                      Content-Length: 16087
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC16076INData Raw: 2f 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 0d 0a 20 2a 0d 0a 20 2a 20 54 68 69 73 20 70 6c 75 67 69 6e 20 77 69 6c 6c 20 63 72 65 61 74 65 20 64 69 76 2e 6a 73 54 6f 6f 6c 74 69 70 20 65 6c 65 6d 65 6e 74 73 20 28 6f 72 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6f 77 6e 21 29 20 69 6e 20 62 6f 64 79 20 66 6f 72 20 65 76 65 72 79 20 74 6f 6f 6c 74 69 70 20 6f 6e 20 74 68 65 20 70 61 67 65 2e 20 53 6f 6d 65 0d 0a 20 2a 20 62 61 73 69 63 20 43 53 53 20 69 73 20 61 70 70 6c 69 65 64 20 61 75 74 6f 6d 61 67 69 63 61 6c 6c 79 2c 20 62 75 74 20 79 6f 75 27 6c 6c 20 77 61 6e 74 20 74 6f 20 73 74 79 6c 65 20 69 74 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 66 72 6f 6d 20 74 68 65 72 65 2e 20 54 68 69 73 20 63 6f 64 65 20 77 69 6c 6c 20 62 65 20 61 70
                                                                                                                                                                                                                                      Data Ascii: /* Requires jQuery * * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be ap
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC11INData Raw: 72 79 20 29 3b 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ry );


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      23192.168.2.4497642.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:03 UTC600OUTGET /public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "REEGJU1hwkYl"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14191980
                                                                                                                                                                                                                                      Expires: Thu, 20 Mar 2025 05:05:04 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:04 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC16040INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 53 74 65 61 6d 20 3d 20 7b 0d 0a 09 73 6d 5f 62 49 6e 69 74 69 61 6c 69 7a 65 64 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 43 6c 69 65 6e 74 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 47 61 6d 65 4f 76 65 72 6c 61 79 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 54 65 6e 66 6f 6f 74 42 72 6f 77 73 65 72 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 4d 6f 62 69 6c 65 43 68 61 74 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 4d 6f 62 69 6c 65 41 70 70 3a 20 66 61 6c 73 65 2c 0d 0a 0d 0a 09 42 49 73 55 73 65 72 49 6e 53 74 65 61 6d 43 6c 69 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 0d 0a 09 7b 0d 0a 09 09 69 66 20 28 20 21 53 74
                                                                                                                                                                                                                                      Data Ascii: 0000C000Steam = {sm_bInitialized: false,sm_bUserInClient: false,sm_bUserInGameOverlay: false,sm_bUserInTenfootBrowser: false,sm_bUserInMobileChat: false,sm_bUserInMobileApp: false,BIsUserInSteamClient: function(){if ( !St
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC15819INData Raw: 20 27 64 61 74 61 2d 70 61 6e 65 6c 27 3a 20 27 7b 22 66 6f 63 75 73 61 62 6c 65 22 3a 74 72 75 65 2c 22 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 22 3a 74 72 75 65 7d 27 20 7d 20 29 3b 0d 0a 09 76 61 72 20 24 48 65 61 64 65 72 20 3d 20 28 20 24 4a 28 27 3c 64 69 76 2f 3e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 27 6e 65 77 6d 6f 64 61 6c 5f 68 65 61 64 65 72 27 20 7d 29 20 29 3b 0d 0a 09 76 61 72 20 24 54 6f 70 42 61 72 20 3d 20 28 20 24 4a 28 27 3c 64 69 76 2f 3e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 27 6d 6f 64 61 6c 5f 74 6f 70 5f 62 61 72 27 20 7d 29 20 29 3b 0d 0a 09 69 66 20 28 20 73 74 72 54 69 74 6c 65 20 29 0d 0a 09 09 24 48 65 61 64 65 72 2e 61 70 70 65 6e 64 28 20 24 43 6c 6f 73 65 42 75 74 74 6f 6e 20 29 2e 61 70 70 65 6e 64 28 20 24 4a 28
                                                                                                                                                                                                                                      Data Ascii: 'data-panel': '{"focusable":true,"clickOnActivate":true}' } );var $Header = ( $J('<div/>', {'class': 'newmodal_header' }) );var $TopBar = ( $J('<div/>', {'class': 'modal_top_bar' }) );if ( strTitle )$Header.append( $CloseButton ).append( $J(
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC16384INData Raw: 5c 6e 2e 70 6f 70 75 70 54 65 78 74 54 69 74 6c 65 20 7b 5c 72 5c 6e 5c 74 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 5c 72 5c 6e 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 5c 72 5c 6e 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 5c 72 5c 6e 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 36 64 34 64 66 3b 5c 72 5c 6e 7d 5c 72 5c 6e 2e 70 6f 70 75 70 54 65 78 74 54 69 74 6c 65 20 61 20 7b 5c 72 5c 6e 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 5c 72 5c 6e 7d 5c 72 5c 6e 2e 63 6f 6f 6b 69 65 70 72 65 66 65 72 65 6e 63 65 73 5f 70 6f 70 75 70 20 7b 5c 72 5c 6e 5c 74 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 5c 72 5c 6e 5c 74 70 6f 73 69 74 69 6f 6e 3a 20 66 69
                                                                                                                                                                                                                                      Data Ascii: \n.popupTextTitle {\r\n\tpadding-bottom: 10px;\r\n font-size: 13px;\r\n line-height: 17px;\r\n color: #c6d4df;\r\n}\r\n.popupTextTitle a {\r\n text-decoration: underline;\r\n}\r\n.cookiepreferences_popup {\r\n\tdisplay: none;\r\n\tposition: fi
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC921INData Raw: 6b 69 65 4e 61 6d 65 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 72 67 4d 61 74 63 68 65 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 28 20 27 28 5e 7c 3b 20 29 27 20 2b 20 73 74 72 43 6f 6f 6b 69 65 4e 61 6d 65 20 2b 20 27 3d 28 5b 5e 3b 5d 2a 29 27 20 29 3b 0d 0a 09 69 66 20 28 20 72 67 4d 61 74 63 68 65 73 20 26 26 20 72 67 4d 61 74 63 68 65 73 5b 32 5d 20 29 0d 0a 09 09 72 65 74 75 72 6e 20 72 67 4d 61 74 63 68 65 73 5b 32 5d 3b 0d 0a 09 65 6c 73 65 0d 0a 09 09 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 5f 47 65 74 44 65 63 6f 64 65 64 43 6f 6f 6b 69 65 28 20 73 74 72 43 6f 6f 6b 69 65 4e 61 6d 65 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 76 61 6c 75 65 20 3d 20 56 5f 47 65 74 43 6f 6f
                                                                                                                                                                                                                                      Data Ascii: kieName ){var rgMatches = document.cookie.match( '(^|; )' + strCookieName + '=([^;]*)' );if ( rgMatches && rgMatches[2] )return rgMatches[2];elsereturn null;}function V_GetDecodedCookie( strCookieName ){var value = V_GetCoo
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC16384INData Raw: 30 30 30 30 34 32 33 44 0d 0a 0d 0a 09 09 74 72 79 20 7b 0d 0a 09 09 09 6f 53 74 6f 72 61 67 65 20 3d 20 56 5f 50 61 72 73 65 4a 53 4f 4e 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 74 72 53 74 6f 72 61 67 65 4a 53 4f 4e 29 29 3b 0d 0a 09 09 7d 0d 0a 09 09 63 61 74 63 68 20 28 65 29 20 7b 0d 0a 09 09 09 6f 53 74 6f 72 61 67 65 20 3d 20 7b 7d 3b 0d 0a 09 09 7d 0d 0a 09 7d 0d 0a 0d 0a 09 72 65 74 75 72 6e 20 6f 53 74 6f 72 61 67 65 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 42 49 6e 73 69 64 65 49 46 72 61 6d 65 28 29 0d 0a 7b 0d 0a 09 74 72 79 0d 0a 09 7b 0d 0a 09 09 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 65 6c 66 20 21 3d 3d 20 77 69 6e 64 6f 77 2e 74 6f 70 3b 0d 0a 09 7d 0d 0a 09 63 61 74 63 68 28 20 65 20 29 0d 0a 09 7b
                                                                                                                                                                                                                                      Data Ascii: 0000423Dtry {oStorage = V_ParseJSON(decodeURIComponent(strStorageJSON));}catch (e) {oStorage = {};}}return oStorage;}function BInsideIFrame(){try{return window.self !== window.top;}catch( e ){
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC585INData Raw: 78 20 3d 20 72 67 53 65 61 72 63 68 44 61 74 61 5b 27 63 6c 61 73 73 5f 70 72 65 66 69 78 27 5d 3b 0d 0a 0d 0a 09 2f 2f 20 57 65 20 77 61 6e 74 20 6f 75 72 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 67 65 74 20 61 20 63 6f 70 79 20 6f 66 20 6f 75 72 20 69 6e 66 69 6e 69 74 65 53 63 72 6f 6c 6c 20 6f 62 6a 65 63 74 20 77 68 65 6e 20 74 68 65 79 27 72 65 20 63 61 6c 6c 65 64 2c 20 73 6f 20 77 65 20 73 61 76 65 20 69 74 0d 0a 09 2f 2f 20 69 6e 74 6f 20 61 20 76 61 72 20 61 6e 64 20 62 75 69 6c 64 20 61 20 63 6c 6f 73 75 72 65 20 61 72 6f 75 6e 64 20 69 74 2e 0d 0a 09 76 61 72 20 74 68 69 73 43 6f 6e 74 72 6f 6c 20 3d 20 74 68 69 73 3b 0d 0a 0d 0a 09 2f 2f 20 42 79 20 73 61 76 69 6e 67 20 74 68 65 20 62 6f 75 6e 64 20 73 63 72 6f 6c 6c 2d 68 61 6e 64 6c 65 72 20
                                                                                                                                                                                                                                      Data Ascii: x = rgSearchData['class_prefix'];// We want our handlers to get a copy of our infiniteScroll object when they're called, so we save it// into a var and build a closure around it.var thisControl = this;// By saving the bound scroll-handler
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 27 29 2e 6c 65 6e 67 74 68 20 29 0d 0a 09 09 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 62 65 66 6f 72 65 75 6e 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 74 68 69 73 43 6f 6e 74 72 6f 6c 2e 4f 6e 55 6e 6c 6f 61 64 28 29 20 7d 20 29 3b 0d 0a 0d 0a 09 2f 2f 20 4f 70 74 69 6f 6e 61 6c 3a 20 44 79 6e 61 6d 69 63 20 64 61 74 61 20 72 65 74 75 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 61 73 74 20 72 65 71 75 65 73 74 2c 20 74 6f 20 70 72 6f 76 69 64 65 64 20 74 6f 20 74 68 65 20 6e 65 78 74 20 72 65 71 75 65 73 74 2e 20 4c 65 74 73 20 74 68 65 6d 0d 0a 09 2f 2f 20 62 65 69 6e 67 20 73 74 72 69 6e 67 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 73 6f 6d 65 20 6d 65 6d 6f 72
                                                                                                                                                                                                                                      Data Ascii: 00004000').length )window.addEventListener('beforeunload', function() { thisControl.OnUnload() } );// Optional: Dynamic data returned from the last request, to provided to the next request. Lets them// being stringed together with some memor
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC12INData Raw: 6e 67 65 64 48 61 6e 64 6c 65 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ngedHandle
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC16384INData Raw: 30 30 30 30 44 39 37 36 0d 0a 72 28 20 74 68 69 73 2e 6d 5f 69 43 75 72 72 65 6e 74 50 61 67 65 20 29 3b 0d 0a 7d 3b 0d 0a 0d 0a 43 41 6a 61 78 50 61 67 69 6e 67 43 6f 6e 74 72 6f 6c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 41 64 64 50 61 67 65 4c 69 6e 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 50 61 67 65 4c 69 6e 6b 73 2c 20 69 50 61 67 65 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 65 6c 20 3d 20 6e 65 77 20 45 6c 65 6d 65 6e 74 28 20 27 73 70 61 6e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 28 20 74 68 69 73 2e 6d 5f 73 74 72 43 6c 61 73 73 50 72 65 66 69 78 20 21 3d 20 22 22 20 3f 20 74 68 69 73 2e 6d 5f 73 74 72 43 6c 61 73 73 50 72 65 66 69 78 20 3a 20 74 68 69 73 2e 6d 5f 73 74 72 45 6c 65 6d 65 6e 74 50 72 65 66 69 78 20 29 20 2b 20 27 5f 70 61 67 69 6e 67
                                                                                                                                                                                                                                      Data Ascii: 0000D976r( this.m_iCurrentPage );};CAjaxPagingControls.prototype.AddPageLink = function( elPageLinks, iPage ){var el = new Element( 'span', {'class': ( this.m_strClassPrefix != "" ? this.m_strClassPrefix : this.m_strElementPrefix ) + '_paging
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC16384INData Raw: 65 6c 65 6d 50 6f 70 75 70 20 29 3b 0d 0a 0d 0a 09 24 4c 69 6e 6b 2e 6f 6e 28 20 27 6d 6f 75 73 65 65 6e 74 65 72 27 2c 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 20 29 20 7b 0d 0a 09 09 46 6c 79 6f 75 74 4d 65 6e 75 28 20 24 4c 69 6e 6b 2c 20 24 50 6f 70 75 70 2c 20 61 6c 69 67 6e 2c 20 76 61 6c 69 67 6e 2c 20 62 4c 69 6e 6b 48 61 73 42 6f 72 64 65 72 20 29 3b 0d 0a 09 7d 29 3b 0d 0a 0d 0a 09 24 4c 69 6e 6b 2e 61 64 64 28 20 24 50 6f 70 75 70 20 29 2e 6f 6e 28 20 27 6d 6f 75 73 65 6c 65 61 76 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74 20 29 20 7b 0d 0a 09 09 48 69 64 65 46 6c 79 6f 75 74 4d 65 6e 75 28 20 65 76 65 6e 74 2c 20 24 4c 69 6e 6b 2c 20 24 50 6f 70 75 70 20 29 3b 0d 0a 09 7d 29 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: elemPopup );$Link.on( 'mouseenter', function( event ) {FlyoutMenu( $Link, $Popup, align, valign, bLinkHasBorder );});$Link.add( $Popup ).on( 'mouseleave', function( event ) {HideFlyoutMenu( event, $Link, $Popup );});}function


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      24192.168.2.4497652.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC599OUTGET /public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "WgUxSlKTb3W1"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15120944
                                                                                                                                                                                                                                      Expires: Sun, 30 Mar 2025 23:07:48 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:04 GMT
                                                                                                                                                                                                                                      Content-Length: 1602
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC1602INData Raw: 0d 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 20 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 49 6e 69 74 52 65 66 72 65 73 68 20 29 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 49 6e 69 74 52 65 66 72 65 73 68 28 29 0d 0a 7b 0d 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 67 5f 77 61 70 69 74 20 3d 3d 3d 20 27 73 74 72 69 6e 67 27 20 7c 7c 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 67 5f 77 61 70 69 74 45 78 70 69 72 79 20 3d 3d 3d 20 27 6e 75 6d 62 65 72 27 20 29 0d 0a 09 7b 0d 0a 09 09 74 72 79 0d 0a 09 09 7b 0d 0a 09 09 09 76 61 72 20 65 78 70 69 72 79 3b 0d 0a 0d 0a 09 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 67 5f 77 61 70 69 74 20 3d 3d 3d 20 27 73 74 72 69
                                                                                                                                                                                                                                      Data Ascii: document.addEventListener( "DOMContentLoaded", InitRefresh );function InitRefresh(){if ( typeof window.g_wapit === 'string' || typeof window.g_wapitExpiry === 'number' ){try{var expiry;if ( typeof window.g_wapit === 'stri


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      25192.168.2.4497672.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC587OUTGET /public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "dfMhuy-Lrpyo"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14192055
                                                                                                                                                                                                                                      Expires: Thu, 20 Mar 2025 05:06:19 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:04 GMT
                                                                                                                                                                                                                                      Content-Length: 3869
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC3869INData Raw: 76 61 72 20 67 5f 66 6e 4d 6f 64 61 6c 44 69 73 6d 69 73 73 48 61 6e 64 6c 65 72 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 67 5f 62 49 73 4d 6f 62 69 6c 65 43 6f 6e 74 72 6f 6c 6c 65 72 20 3d 20 66 61 6c 73 65 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 47 6f 74 53 74 65 61 6d 4d 6f 64 61 6c 28 20 63 6f 6e 74 65 6e 74 45 6c 2c 20 73 74 65 61 6d 55 52 4c 2c 20 61 70 70 4e 61 6d 65 20 29 0d 0a 7b 0d 0a 09 24 28 27 67 6f 74 53 74 65 61 6d 5f 53 74 65 61 6d 55 52 4c 27 29 2e 68 72 65 66 20 3d 20 73 74 65 61 6d 55 52 4c 3b 0d 0a 09 24 28 27 67 6f 74 53 74 65 61 6d 5f 41 70 70 4e 61 6d 65 27 29 2e 75 70 64 61 74 65 28 20 61 70 70 4e 61 6d 65 20 29 3b 0d 0a 09 73 68 6f 77 4d 6f 64 61 6c 28 20 63 6f 6e 74 65 6e 74 45 6c 20 29 3b 0d 0a 7d 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: var g_fnModalDismissHandler = false;var g_bIsMobileController = false;function showGotSteamModal( contentEl, steamURL, appName ){$('gotSteam_SteamURL').href = steamURL;$('gotSteam_AppName').update( appName );showModal( contentEl );}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      26192.168.2.4497662.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC408OUTGET /public/javascript/global.js?v=9OzcxMXbaV84&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "9OzcxMXbaV84"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14593105
                                                                                                                                                                                                                                      Expires: Mon, 24 Mar 2025 20:30:29 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:04 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC16040INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 52 65 67 69 73 74 65 72 53 74 65 61 6d 4f 6e 57 65 62 50 61 6e 65 6c 53 68 6f 77 6e 48 61 6e 64 6c 65 72 28 20 66 20 29 0d 0a 7b 0d 0a 09 24 4a 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 20 27 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 69 66 20 28 20 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 20 3d 3d 3d 20 22 76 69 73 69 62 6c 65 22 20 29 0d 0a 09 09 09 66 28 29 3b 0d 0a 09 7d 29 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 52 65 67 69 73 74 65 72 53 74 65 61 6d 4f 6e 57 65 62 50 61 6e 65 6c 48 69 64 64 65 6e 48 61 6e 64 6c 65 72 28 20 66 20 29 0d 0a 7b 0d 0a 09 24 4a 28 64 6f 63 75 6d
                                                                                                                                                                                                                                      Data Ascii: 0000C000function RegisterSteamOnWebPanelShownHandler( f ){$J(document).on( 'visibilitychange', function() {if ( document.visibilityState === "visible" )f();});}function RegisterSteamOnWebPanelHiddenHandler( f ){$J(docum
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC15834INData Raw: 64 4e 75 6d 62 65 72 53 65 70 61 72 61 74 6f 72 22 3a 22 20 22 7d 2c 22 43 52 43 22 3a 7b 22 73 74 72 43 6f 64 65 22 3a 22 43 52 43 22 2c 22 65 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 34 30 2c 22 73 74 72 53 79 6d 62 6f 6c 22 3a 22 5c 75 32 30 61 31 22 2c 22 62 53 79 6d 62 6f 6c 49 73 50 72 65 66 69 78 22 3a 74 72 75 65 2c 22 62 57 68 6f 6c 65 55 6e 69 74 73 4f 6e 6c 79 22 3a 74 72 75 65 2c 22 73 74 72 44 65 63 69 6d 61 6c 53 79 6d 62 6f 6c 22 3a 22 2c 22 2c 22 73 74 72 54 68 6f 75 73 61 6e 64 73 53 65 70 61 72 61 74 6f 72 22 3a 22 2e 22 2c 22 73 74 72 53 79 6d 62 6f 6c 41 6e 64 4e 75 6d 62 65 72 53 65 70 61 72 61 74 6f 72 22 3a 22 22 7d 2c 22 55 59 55 22 3a 7b 22 73 74 72 43 6f 64 65 22 3a 22 55 59 55 22 2c 22 65 43 75 72 72 65 6e 63 79 43 6f 64 65 22
                                                                                                                                                                                                                                      Data Ascii: dNumberSeparator":" "},"CRC":{"strCode":"CRC","eCurrencyCode":40,"strSymbol":"\u20a1","bSymbolIsPrefix":true,"bWholeUnitsOnly":true,"strDecimalSymbol":",","strThousandsSeparator":".","strSymbolAndNumberSeparator":""},"UYU":{"strCode":"UYU","eCurrencyCode"
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC16384INData Raw: 6e 48 65 69 67 68 74 20 3d 20 31 31 32 30 3b 0d 0a 09 69 66 20 28 20 53 74 65 61 6d 2e 42 49 73 55 73 65 72 49 6e 53 74 65 61 6d 43 6c 69 65 6e 74 28 29 20 26 26 20 53 74 65 61 6d 2e 47 65 74 43 6c 69 65 6e 74 50 61 63 6b 61 67 65 56 65 72 73 69 6f 6e 28 29 20 3c 20 31 34 30 37 38 30 30 32 34 38 20 29 0d 0a 09 7b 0d 0a 09 09 2f 2f 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 63 6c 69 65 6e 74 20 62 72 65 61 6b 20 77 68 65 6e 20 74 68 65 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 20 69 73 20 74 6f 6f 20 74 61 6c 6c 20 66 6f 72 20 74 68 65 20 73 63 72 65 65 6e 2e 20 20 54 72 79 20 61 6e 64 20 70 69 63 6b 20 61 20 68 65 69 67 68 74 20 74 68 61 74 20 77 69 6c 6c 20 66 69 74 20 68 65 72 65 2e 0d 0a 09 09 76 61 72 20 6e 43 6c 69 65 6e 74 43 68 72 6f 6d 65 50 58
                                                                                                                                                                                                                                      Data Ascii: nHeight = 1120;if ( Steam.BIsUserInSteamClient() && Steam.GetClientPackageVersion() < 1407800248 ){// workaround for client break when the popup window is too tall for the screen. Try and pick a height that will fit here.var nClientChromePX
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC906INData Raw: 65 3b 0d 0a 09 09 74 68 69 73 2e 6d 5f 73 74 72 43 6f 6d 6d 65 6e 74 54 68 72 65 61 64 54 79 70 65 20 3d 20 74 79 70 65 3b 0d 0a 09 09 74 68 69 73 2e 6d 5f 72 67 43 6f 6d 6d 65 6e 74 44 61 74 61 20 3d 20 72 67 43 6f 6d 6d 65 6e 74 44 61 74 61 3b 0d 0a 09 09 74 68 69 73 2e 6d 5f 73 74 72 41 63 74 69 6f 6e 55 52 4c 20 3d 20 75 72 6c 3b 0d 0a 09 09 74 68 69 73 2e 6d 5f 6e 51 75 6f 74 65 42 6f 78 48 65 69 67 68 74 20 3d 20 6e 51 75 6f 74 65 42 6f 78 48 65 69 67 68 74 3b 0d 0a 0d 0a 09 09 76 61 72 20 73 74 61 72 74 20 3d 20 72 67 43 6f 6d 6d 65 6e 74 44 61 74 61 5b 27 73 74 61 72 74 27 5d 20 3f 20 72 67 43 6f 6d 6d 65 6e 74 44 61 74 61 5b 27 73 74 61 72 74 27 5d 20 3a 20 30 3b 0d 0a 0d 0a 09 09 74 68 69 73 2e 6d 5f 63 54 6f 74 61 6c 43 6f 75 6e 74 20 3d 20 72
                                                                                                                                                                                                                                      Data Ascii: e;this.m_strCommentThreadType = type;this.m_rgCommentData = rgCommentData;this.m_strActionURL = url;this.m_nQuoteBoxHeight = nQuoteBoxHeight;var start = rgCommentData['start'] ? rgCommentData['start'] : 0;this.m_cTotalCount = r
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 63 6b 5f 6e 61 76 69 67 61 74 69 6f 6e 27 5d 3b 0d 0a 0d 0a 0d 0a 09 09 76 61 72 20 73 74 72 50 72 65 66 69 78 20 3d 20 27 63 6f 6d 6d 65 6e 74 74 68 72 65 61 64 5f 27 20 2b 20 74 68 69 73 2e 6d 5f 73 74 72 4e 61 6d 65 3b 0d 0a 09 09 74 68 69 73 2e 6d 5f 65 6c 54 65 78 74 41 72 65 61 20 3d 20 24 28 20 73 74 72 50 72 65 66 69 78 20 2b 20 27 5f 74 65 78 74 61 72 65 61 27 29 3b 0d 0a 0d 0a 09 09 69 66 20 28 20 72 67 43 6f 6d 6d 65 6e 74 44 61 74 61 5b 27 63 6f 6d 6d 65 6e 74 73 5f 72 61 77 27 5d 20 29 0d 0a 09 09 7b 0d 0a 09 09 09 74 68 69 73 2e 6d 5f 62 49 6e 63 6c 75 64 65 52 61 77 20 3d 20 74 72 75 65 3b 0d 0a 09 09 09 74 68 69 73 2e 6d 5f 72 67 52 61 77 43 6f 6d 6d 65 6e 74 43 61 63 68 65 20 3d 20 72 67 43 6f 6d 6d 65 6e 74
                                                                                                                                                                                                                                      Data Ascii: 00004000ck_navigation'];var strPrefix = 'commentthread_' + this.m_strName;this.m_elTextArea = $( strPrefix + '_textarea');if ( rgCommentData['comments_raw'] ){this.m_bIncludeRaw = true;this.m_rgRawCommentCache = rgComment
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC12INData Raw: 6e 67 20 7c 7c 20 24 28 27 63 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ng || $('c
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC3071INData Raw: 30 30 30 30 30 42 46 33 0d 0a 6f 6d 6d 65 6e 74 5f 27 20 2b 20 67 69 64 43 6f 6d 6d 65 6e 74 20 29 20 29 0d 0a 09 09 09 72 65 74 75 72 6e 3b 0d 0a 0d 0a 09 09 2f 2f 20 6e 6f 70 65 2c 20 6c 6f 61 64 0d 0a 09 09 76 61 72 20 70 61 72 61 6d 73 20 3d 20 74 68 69 73 2e 50 61 72 61 6d 65 74 65 72 73 57 69 74 68 44 65 66 61 75 6c 74 73 28 20 7b 0d 0a 09 09 09 67 69 64 43 6f 6d 6d 65 6e 74 3a 20 67 69 64 43 6f 6d 6d 65 6e 74 0d 0a 09 09 7d 20 29 3b 0d 0a 0d 0a 09 09 6e 65 77 20 41 6a 61 78 2e 52 65 71 75 65 73 74 28 20 74 68 69 73 2e 47 65 74 41 63 74 69 6f 6e 55 52 4c 28 20 27 72 65 6e 64 65 72 27 20 29 2c 20 7b 0d 0a 09 09 09 6d 65 74 68 6f 64 3a 20 27 70 6f 73 74 27 2c 0d 0a 09 09 09 70 61 72 61 6d 65 74 65 72 73 3a 20 70 61 72 61 6d 73 2c 0d 0a 09 09 09 6f 6e
                                                                                                                                                                                                                                      Data Ascii: 00000BF3omment_' + gidComment ) )return;// nope, loadvar params = this.ParametersWithDefaults( {gidComment: gidComment} );new Ajax.Request( this.GetActionURL( 'render' ), {method: 'post',parameters: params,on
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3b 0d 0a 09 09 09 74 68 69 73 2e 6d 5f 63 54 6f 74 61 6c 43 6f 75 6e 74 20 3d 20 72 65 73 70 6f 6e 73 65 2e 74 6f 74 61 6c 5f 63 6f 75 6e 74 3b 0d 0a 09 09 09 74 68 69 73 2e 6d 5f 63 4d 61 78 50 61 67 65 73 20 3d 20 4d 61 74 68 2e 63 65 69 6c 28 20 72 65 73 70 6f 6e 73 65 2e 74 6f 74 61 6c 5f 63 6f 75 6e 74 20 2f 20 72 65 73 70 6f 6e 73 65 2e 70 61 67 65 73 69 7a 65 20 29 3b 0d 0a 09 09 09 74 68 69 73 2e 6d 5f 69 43 75 72 72 65 6e 74 50 61 67 65 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 20 72 65 73 70 6f 6e 73 65 2e 73 74 61 72 74 20 2f 20 72 65 73 70 6f 6e 73 65 2e 70 61 67 65 73 69 7a 65 20 29 3b 0d 0a 0d 0a 09 09 09 69 66 20 28 20 72 65 73 70 6f 6e 73 65 2e 63 6f 6d 6d 65 6e 74 73 5f 72 61 77 20 29 0d 0a 09 09 09 09 74 68
                                                                                                                                                                                                                                      Data Ascii: 00004000;this.m_cTotalCount = response.total_count;this.m_cMaxPages = Math.ceil( response.total_count / response.pagesize );this.m_iCurrentPage = Math.floor( response.start / response.pagesize );if ( response.comments_raw )th
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC12INData Raw: 6e 73 43 74 6e 20 3d 20 6e 65 0d 0a
                                                                                                                                                                                                                                      Data Ascii: nsCtn = ne


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      27192.168.2.4497682.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC592OUTGET /public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "f2hMA1v9Zkc8"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14031706
                                                                                                                                                                                                                                      Expires: Tue, 18 Mar 2025 08:33:50 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:04 GMT
                                                                                                                                                                                                                                      Content-Length: 13944
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC13944INData Raw: 0d 0a 2f 2a 20 68 61 6e 64 6c 65 20 6d 6f 64 61 6c 20 63 6f 6e 74 65 6e 74 20 2a 2f 0d 0a 76 61 72 20 6d 6f 64 61 6c 43 6f 6e 74 65 6e 74 20 3d 20 7b 7d 3b 0d 0a 76 61 72 20 61 63 74 69 76 65 43 6f 6e 74 65 6e 74 3b 0d 0a 76 61 72 20 62 6f 64 79 43 6c 61 73 73 4e 61 6d 65 20 3d 20 22 22 3b 0d 0a 76 61 72 20 72 65 73 69 7a 65 41 63 74 69 76 65 43 6f 6e 74 65 6e 74 54 69 6d 65 72 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 67 5f 62 4d 6f 64 61 6c 4d 6f 64 69 66 79 41 6e 63 68 6f 72 54 61 72 67 65 74 73 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 67 5f 62 4d 6f 64 61 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 20 3d 20 74 72 75 65 3b 20 2f 2f 20 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 6f 20 72 65 75 73 65 20 6f 6c 64 20 69 66 72 61 6d 65 73 20 77 68 65 6e 20
                                                                                                                                                                                                                                      Data Ascii: /* handle modal content */var modalContent = {};var activeContent;var bodyClassName = "";var resizeActiveContentTimer = null;var g_bModalModifyAnchorTargets = true;var g_bModalCacheContent = true; // whether or not to reuse old iframes when


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      28192.168.2.4497692.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC593OUTGET /public/shared/javascript/apphub.js?v=JSwdk0x7aW5O&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "JSwdk0x7aW5O"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=13594311
                                                                                                                                                                                                                                      Expires: Thu, 13 Mar 2025 07:03:55 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:04 GMT
                                                                                                                                                                                                                                      Content-Length: 17725
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC16077INData Raw: 0d 0a 76 61 72 20 53 4d 41 4c 4c 20 3d 20 31 3b 0d 0a 76 61 72 20 4d 45 44 49 55 4d 20 3d 20 32 3b 0d 0a 76 61 72 20 4c 41 52 47 45 20 3d 20 34 3b 0d 0a 76 61 72 20 57 49 44 45 20 3d 20 38 3b 0d 0a 76 61 72 20 54 41 4c 4c 20 3d 20 31 36 3b 0d 0a 76 61 72 20 4d 45 44 49 55 4d 5f 52 45 53 49 5a 41 42 4c 45 20 3d 20 33 32 3b 0d 0a 76 61 72 20 4c 41 52 47 45 5f 52 45 53 49 5a 41 42 4c 45 20 3d 20 36 34 3b 0d 0a 76 61 72 20 54 41 4c 4c 5f 52 45 53 49 5a 41 42 4c 45 20 3d 20 31 32 38 3b 0d 0a 0d 0a 76 61 72 20 67 44 65 62 75 67 67 69 6e 67 20 3d 20 30 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 47 65 74 43 61 72 64 43 61 74 65 67 6f 72 79 53 74 72 69 6e 67 28 20 63 61 74 65 67 6f 72 79 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 63 61 74 65 67 6f 72 79 53 74 72 69 6e 67
                                                                                                                                                                                                                                      Data Ascii: var SMALL = 1;var MEDIUM = 2;var LARGE = 4;var WIDE = 8;var TALL = 16;var MEDIUM_RESIZABLE = 32;var LARGE_RESIZABLE = 64;var TALL_RESIZABLE = 128;var gDebugging = 0;function GetCardCategoryString( category ){var categoryString
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC1648INData Raw: 20 3c 20 63 61 72 64 73 2e 6c 65 6e 67 74 68 3b 20 2b 2b 69 20 29 0d 0a 09 7b 0d 0a 09 09 76 61 72 20 63 61 72 64 20 3d 20 63 61 72 64 73 5b 69 5d 3b 0d 0a 09 09 76 61 72 20 74 65 6d 70 6c 61 74 65 43 61 72 64 48 65 69 67 68 74 20 3d 20 63 61 72 64 2e 74 72 79 46 6f 72 48 65 69 67 68 74 3b 0d 0a 09 09 76 61 72 20 63 6f 6e 74 65 6e 74 41 72 65 61 20 3d 20 63 61 72 64 2e 64 6f 77 6e 28 20 27 64 69 76 2e 61 70 70 68 75 62 5f 43 61 72 64 43 6f 6e 74 65 6e 74 4d 61 69 6e 27 20 29 3b 0d 0a 09 09 76 61 72 20 69 6d 61 67 65 20 3d 20 63 61 72 64 2e 64 6f 77 6e 28 27 69 6d 67 2e 61 70 70 68 75 62 5f 43 61 72 64 43 6f 6e 74 65 6e 74 50 72 65 76 69 65 77 49 6d 61 67 65 27 29 3b 0d 0a 0d 0a 09 09 2f 2f 20 69 66 20 66 69 78 65 64 20 68 65 69 67 68 74 2c 20 74 68 65 6e
                                                                                                                                                                                                                                      Data Ascii: < cards.length; ++i ){var card = cards[i];var templateCardHeight = card.tryForHeight;var contentArea = card.down( 'div.apphub_CardContentMain' );var image = card.down('img.apphub_CardContentPreviewImage');// if fixed height, then


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      29192.168.2.4497712.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC406OUTGET /public/javascript/prototype-1.7.js?v=.55t44gwuwgvw HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:34:51 GMT
                                                                                                                                                                                                                                      ETag: ".55t44gwuwgvw"
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Cache-Control: public, max-age=13785396
                                                                                                                                                                                                                                      Expires: Sat, 15 Mar 2025 12:08:41 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:05 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16039INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 2f 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 4a 61 76 61 53 63 72 69 70 74 20 66 72 61 6d 65 77 6f 72 6b 2c 20 76 65 72 73 69 6f 6e 20 31 2e 37 0d 0a 20 2a 20 20 28 63 29 20 32 30 30 35 2d 32 30 31 30 20 53 61 6d 20 53 74 65 70 68 65 6e 73 6f 6e 0d 0a 20 2a 0d 0a 20 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0d 0a 20 2a 20 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74 68 65 20 50 72 6f 74 6f 74 79 70 65 20 77 65 62 20 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 70 72 6f 74 6f 74 79 70 65 6a 73 2e 6f 72 67 2f 0d 0a 20 2a
                                                                                                                                                                                                                                      Data Ascii: 0000C000/* Prototype JavaScript framework, version 1.7 * (c) 2005-2010 Sam Stephenson * * Prototype is freely distributable under the terms of an MIT-style license. * For details, see the Prototype web site: http://www.prototypejs.org/ *
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC15851INData Raw: 67 69 2c 20 27 27 29 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 73 74 72 69 70 53 63 72 69 70 74 73 28 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 50 72 6f 74 6f 74 79 70 65 2e 53 63 72 69 70 74 46 72 61 67 6d 65 6e 74 2c 20 27 69 6d 67 27 29 2c 20 27 27 29 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 65 78 74 72 61 63 74 53 63 72 69 70 74 73 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 6d 61 74 63 68 41 6c 6c 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 50 72 6f 74 6f 74 79 70 65 2e 53 63 72 69 70 74 46 72 61 67 6d 65 6e 74 2c 20 27 69 6d 67 27 29 2c 0d 0a 20 20 20 20 20 20 20 20 6d 61 74 63 68 4f 6e 65 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 50
                                                                                                                                                                                                                                      Data Ascii: gi, ''); } function stripScripts() { return this.replace(new RegExp(Prototype.ScriptFragment, 'img'), ''); } function extractScripts() { var matchAll = new RegExp(Prototype.ScriptFragment, 'img'), matchOne = new RegExp(P
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16384INData Raw: 20 20 20 66 69 72 73 74 3a 20 20 20 20 20 66 69 72 73 74 2c 0d 0a 20 20 20 20 6c 61 73 74 3a 20 20 20 20 20 20 6c 61 73 74 2c 0d 0a 20 20 20 20 63 6f 6d 70 61 63 74 3a 20 20 20 63 6f 6d 70 61 63 74 2c 0d 0a 20 20 20 20 66 6c 61 74 74 65 6e 3a 20 20 20 66 6c 61 74 74 65 6e 2c 0d 0a 20 20 20 20 77 69 74 68 6f 75 74 3a 20 20 20 77 69 74 68 6f 75 74 2c 0d 0a 20 20 20 20 72 65 76 65 72 73 65 3a 20 20 20 72 65 76 65 72 73 65 2c 0d 0a 20 20 20 20 75 6e 69 71 3a 20 20 20 20 20 20 75 6e 69 71 2c 0d 0a 20 20 20 20 69 6e 74 65 72 73 65 63 74 3a 20 69 6e 74 65 72 73 65 63 74 2c 0d 0a 20 20 20 20 63 6c 6f 6e 65 3a 20 20 20 20 20 63 6c 6f 6e 65 2c 0d 0a 20 20 20 20 74 6f 41 72 72 61 79 3a 20 20 20 63 6c 6f 6e 65 2c 0d 0a 20 20 20 20 73 69 7a 65 3a 20 20 20 20 20 20 73
                                                                                                                                                                                                                                      Data Ascii: first: first, last: last, compact: compact, flatten: flatten, without: without, reverse: reverse, uniq: uniq, intersect: intersect, clone: clone, toArray: clone, size: s
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC890INData Raw: 2e 6f 6e 43 6f 6d 70 6c 65 74 65 20 7c 7c 20 50 72 6f 74 6f 74 79 70 65 2e 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 75 70 64 61 74 65 43 6f 6d 70 6c 65 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 65 63 61 79 29 20 7b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 64 65 63 61 79 20 3d 20 28 72 65 73 70 6f 6e 73 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 3d 20 74 68 69 73 2e 6c 61 73 74 54 65 78 74 20 3f 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 64 65 63 61 79 20 2a 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 65 63 61 79 20 3a 20 31 29 3b 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: .onComplete || Prototype.emptyFunction).apply(this, arguments); }, updateComplete: function(response) { if (this.options.decay) { this.decay = (response.responseText == this.lastText ? this.decay * this.options.decay : 1);
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 75 6d 65 6e 74 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 58 50 61 74 68 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 78 70 72 65 73 73 69 6f 6e 2c 20 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 73 20 3d 20 5b 5d 3b 0d 0a 20 20 20 20 76 61 72 20 71 75 65 72 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 65 76 61 6c 75 61 74 65 28 65 78 70 72 65 73 73 69 6f 6e 2c 20 24 28 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2c 0d 0a 20 20 20 20 20 20 6e 75 6c 6c 2c 20 58 50 61 74 68 52 65 73 75 6c 74 2e 4f 52 44 45 52 45 44 5f 4e 4f 44 45 5f 53 4e 41 50 53 48 4f 54 5f 54 59 50 45 2c 20 6e 75 6c 6c 29 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30
                                                                                                                                                                                                                                      Data Ascii: 00004000ument._getElementsByXPath = function(expression, parentElement) { var results = []; var query = document.evaluate(expression, $(parentElement) || document, null, XPathResult.ORDERED_NODE_SNAPSHOT_TYPE, null); for (var i = 0
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC12INData Raw: 74 28 65 6c 65 6d 65 6e 74 29 0d 0a
                                                                                                                                                                                                                                      Data Ascii: t(element)
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC3235INData Raw: 30 30 30 30 30 43 39 37 0d 0a 3b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 70 6f 73 5b 30 5d 2c 20 70 6f 73 5b 31 5d 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 67 65 74 53 74 79 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 73 74 79 6c 65 29 20 7b 0d 0a 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 73 74 79 6c 65 20 3d 20 73 74 79 6c 65 20 3d 3d 20 27 66 6c 6f 61 74 27 20 3f 20 27 63 73 73 46 6c 6f 61 74 27 20 3a 20 73 74 79 6c 65 2e 63 61 6d 65 6c 69 7a 65 28 29 3b 0d 0a 20 20 20 20 76 61 72 20 76 61 6c 75 65 20 3d 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 73 74 79 6c 65 5d 3b 0d 0a 20 20 20 20 69 66
                                                                                                                                                                                                                                      Data Ascii: 00000C97; window.scrollTo(pos[0], pos[1]); return element; }, getStyle: function(element, style) { element = $(element); style = style == 'float' ? 'cssFloat' : style.camelize(); var value = element.style[style]; if
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 45 6c 65 6d 65 6e 74 2e 67 65 74 4f 66 66 73 65 74 50 61 72 65 6e 74 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 64 65 6c 74 61 20 3d 20 45 6c 65 6d 65 6e 74 2e 76 69 65 77 70 6f 72 74 4f 66 66 73 65 74 28 70 61 72 65 6e 74 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 66 20 28 70 61 72 65 6e 74 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 20 7b 0d 0a 20 20 20 20 20 20 64 65 6c 74 61 5b 30 5d 20 2d 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 6f 66 66 73 65 74 4c 65 66 74 3b 0d 0a 20 20 20 20 20 20 64 65 6c 74 61 5b 31 5d 20 2d 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 6f 66 66 73 65 74 54 6f 70 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 73 65 74 4c
                                                                                                                                                                                                                                      Data Ascii: 00004000Element.getOffsetParent(element); delta = Element.viewportOffset(parent); } if (parent == document.body) { delta[0] -= document.body.offsetLeft; delta[1] -= document.body.offsetTop; } if (options.setL
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC12INData Raw: 20 63 6f 70 79 28 6d 65 74 68 0d 0a
                                                                                                                                                                                                                                      Data Ascii: copy(meth
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6f 64 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 6f 6e 6c 79 49 66 41 62 73 65 6e 74 29 20 7b 0d 0a 20 20 20 20 6f 6e 6c 79 49 66 41 62 73 65 6e 74 20 3d 20 6f 6e 6c 79 49 66 41 62 73 65 6e 74 20 7c 7c 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 70 72 6f 70 65 72 74 79 20 69 6e 20 6d 65 74 68 6f 64 73 29 20 7b 0d 0a 20 20 20 20 20 20 76 61 72 20 76 61 6c 75 65 20 3d 20 6d 65 74 68 6f 64 73 5b 70 72 6f 70 65 72 74 79 5d 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 21 4f 62 6a 65 63 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 29 20 63 6f 6e 74 69 6e 75 65 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 21 6f 6e 6c 79 49 66 41 62 73 65 6e 74 20 7c 7c 20 21 28 70 72 6f 70 65 72 74 79 20 69 6e 20 64 65 73
                                                                                                                                                                                                                                      Data Ascii: 00004000ods, destination, onlyIfAbsent) { onlyIfAbsent = onlyIfAbsent || false; for (var property in methods) { var value = methods[property]; if (!Object.isFunction(value)) continue; if (!onlyIfAbsent || !(property in des


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      30192.168.2.4497722.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC463OUTGET /public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL&l=english&load=effects,controls,slider,dragdrop HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      ETag: "OeNIgrpEF8tL"
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Cache-Control: public, max-age=13654918
                                                                                                                                                                                                                                      Expires: Thu, 13 Mar 2025 23:54:03 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:05 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16040INData Raw: 30 30 30 30 43 30 30 30 0d 0a 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 73 63 72 69 70 74 61 63 75 6c 6f 75 73 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 20 0d 0a 2f 2f 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 0d 0a 2f
                                                                                                                                                                                                                                      Data Ascii: 0000C000// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// // Permission is hereby granted, free of charge, to any person obtaining/
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC15794INData Raw: 63 74 2e 4d 6f 76 65 42 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 74 6f 54 6f 70 2c 20 74 6f 4c 65 66 74 29 20 7b 0d 0a 20 20 72 65 74 75 72 6e 20 6e 65 77 20 45 66 66 65 63 74 2e 4d 6f 76 65 28 65 6c 65 6d 65 6e 74 2c 20 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 7b 20 78 3a 20 74 6f 4c 65 66 74 2c 20 79 3a 20 74 6f 54 6f 70 20 7d 2c 20 61 72 67 75 6d 65 6e 74 73 5b 33 5d 20 7c 7c 20 7b 20 7d 29 29 3b 0d 0a 7d 3b 0d 0a 0d 0a 45 66 66 65 63 74 2e 53 63 61 6c 65 20 3d 20 43 6c 61 73 73 2e 63 72 65 61 74 65 28 45 66 66 65 63 74 2e 42 61 73 65 2c 20 7b 0d 0a 20 20 69 6e 69 74 69 61 6c 69 7a 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 70 65 72 63 65 6e 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 65
                                                                                                                                                                                                                                      Data Ascii: ct.MoveBy = function(element, toTop, toLeft) { return new Effect.Move(element, Object.extend({ x: toLeft, y: toTop }, arguments[3] || { }));};Effect.Scale = Class.create(Effect.Base, { initialize: function(element, percent) { this.e
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16384INData Raw: 68 74 3a 20 27 30 70 78 27 7d 29 2e 73 68 6f 77 28 29 3b 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 61 66 74 65 72 46 69 6e 69 73 68 49 6e 74 65 72 6e 61 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 65 66 66 65 63 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 66 66 65 63 74 2e 65 66 66 65 63 74 73 5b 30 5d 2e 65 6c 65 6d 65 6e 74 2e 75 6e 64 6f 43 6c 69 70 70 69 6e 67 28 29 2e 75 6e 64 6f 50 6f 73 69 74 69 6f 6e 65 64 28 29 2e 73 65 74 53 74 79 6c 65 28 6f 6c 64 53 74 79 6c 65 29 3b 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 6f 70 74 69 6f 6e 73 29 0d 0a 20 20 20 20 20 20 29 0d 0a 20 20 20 20 7d 0d 0a 20 20 7d 29 3b 0d 0a 7d 3b 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ht: '0px'}).show(); }, afterFinishInternal: function(effect) { effect.effects[0].element.undoClipping().undoPositioned().setStyle(oldStyle); } }, options) ) } });};
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC946INData Raw: 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 69 66 28 74 68 69 73 2e 61 63 74 69 76 65 29 0d 0a 20 20 20 20 20 20 73 77 69 74 63 68 28 65 76 65 6e 74 2e 6b 65 79 43 6f 64 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 63 61 73 65 20 45 76 65 6e 74 2e 4b 45 59 5f 54 41 42 3a 0d 0a 20 20 20 20 20 20 20 63 61 73 65 20 45 76 65 6e 74 2e 4b 45 59 5f 52 45 54 55 52 4e 3a 0d 0a 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 6c 65 63 74 45 6e 74 72 79 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 45 76 65 6e 74 2e 73 74 6f 70 28 65 76 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 63 61 73 65 20 45 76 65 6e 74 2e 4b 45 59 5f 45 53 43 3a 0d 0a 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 68 69 64 65 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 61 63 74 69 76 65
                                                                                                                                                                                                                                      Data Ascii: ion(event) { if(this.active) switch(event.keyCode) { case Event.KEY_TAB: case Event.KEY_RETURN: this.selectEntry(); Event.stop(event); case Event.KEY_ESC: this.hide(); this.active
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 72 76 65 72 20 3d 20 0d 0a 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 6f 6e 4f 62 73 65 72 76 65 72 45 76 65 6e 74 2e 62 69 6e 64 28 74 68 69 73 29 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 72 65 71 75 65 6e 63 79 2a 31 30 30 30 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 61 63 74 69 76 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 63 68 61 6e 67 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 74 68 69 73 2e 68 61 73 46 6f 63 75 73 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 74 68 69 73 2e 67 65 74 55 70 64 61 74 65 64 43 68 6f 69 63 65 73 28 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 6f 6e 48 6f 76 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29
                                                                                                                                                                                                                                      Data Ascii: 00004000rver = setTimeout(this.onObserverEvent.bind(this), this.options.frequency*1000); }, activate: function() { this.changed = false; this.hasFocus = true; this.getUpdatedChoices(); }, onHover: function(event)
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC12INData Raw: 65 74 54 65 78 74 3a 20 66 75 0d 0a
                                                                                                                                                                                                                                      Data Ascii: etText: fu
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC810INData Raw: 30 30 30 30 30 33 31 45 0d 0a 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 3b 0d 0a 20 20 7d 2c 0d 0a 20 20 68 61 6e 64 6c 65 41 4a 41 58 46 61 69 6c 75 72 65 3a 20 66 75 6e 63 74 69 6f 6e 28 74 72 61 6e 73 70 6f 72 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 74 72 69 67 67 65 72 43 61 6c 6c 62 61 63 6b 28 27 6f 6e 46 61 69 6c 75 72 65 27 2c 20 74 72 61 6e 73 70 6f 72 74 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 5f 6f 6c 64 49 6e 6e 65 72 48 54 4d 4c 29 20 7b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 74 68 69 73 2e 5f 6f 6c 64 49 6e 6e 65 72 48 54 4d 4c 3b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 6f
                                                                                                                                                                                                                                      Data Ascii: 0000031Enction() { return this.element.innerHTML; }, handleAJAXFailure: function(transport) { this.triggerCallback('onFailure', transport); if (this._oldInnerHTML) { this.element.innerHTML = this._oldInnerHTML; this._o
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6a 61 78 4f 70 74 69 6f 6e 73 29 3b 0d 0a 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 6f 70 74 69 6f 6e 73 2c 20 7b 0d 0a 20 20 20 20 20 20 20 20 70 61 72 61 6d 65 74 65 72 73 3a 20 70 61 72 61 6d 73 2c 0d 0a 20 20 20 20 20 20 20 20 6f 6e 43 6f 6d 70 6c 65 74 65 3a 20 74 68 69 73 2e 5f 62 6f 75 6e 64 57 72 61 70 70 65 72 48 61 6e 64 6c 65 72 2c 0d 0a 20 20 20 20 20 20 20 20 6f 6e 46 61 69 6c 75 72 65 3a 20 74 68 69 73 2e 5f 62 6f 75 6e 64 46 61 69 6c 75 72 65 48 61 6e 64 6c 65 72 0d 0a 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 6e 65 77 20 41 6a 61 78 2e 55 70 64 61 74 65 72 28 7b 20 73 75 63 63 65 73 73 3a 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 20 7d 2c 20 74 68 69 73 2e 75 72 6c 2c 20 6f 70 74 69 6f
                                                                                                                                                                                                                                      Data Ascii: 00004000jaxOptions); Object.extend(options, { parameters: params, onComplete: this._boundWrapperHandler, onFailure: this._boundFailureHandler }); new Ajax.Updater({ success: this.element }, this.url, optio
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC12INData Raw: 0d 0a 20 20 73 65 74 45 6e 61 0d 0a
                                                                                                                                                                                                                                      Data Ascii: setEna
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 62 6c 65 64 3a 20 66 75 6e 63 74 69 6f 6e 28 29 7b 0d 0a 20 20 20 20 74 68 69 73 2e 64 69 73 61 62 6c 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 7d 2c 20 20 0d 0a 20 20 67 65 74 4e 65 61 72 65 73 74 56 61 6c 75 65 3a 20 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 7b 0d 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 29 7b 0d 0a 20 20 20 20 20 20 69 66 20 28 76 61 6c 75 65 20 3e 3d 20 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 2e 6d 61 78 28 29 29 20 72 65 74 75 72 6e 28 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 2e 6d 61 78 28 29 29 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 76 61 6c 75 65 20 3c 3d 20 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 2e 6d 69 6e 28 29
                                                                                                                                                                                                                                      Data Ascii: 00004000bled: function(){ this.disabled = false; }, getNearestValue: function(value){ if (this.allowedValues){ if (value >= this.allowedValues.max()) return(this.allowedValues.max()); if (value <= this.allowedValues.min()


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      31192.168.2.4497702.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC410OUTGET /public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:34:51 GMT
                                                                                                                                                                                                                                      ETag: ".isFTSRckeNhC"
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Cache-Control: public, max-age=13908123
                                                                                                                                                                                                                                      Expires: Sun, 16 Mar 2025 22:14:08 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:05 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16039INData Raw: 30 30 30 30 42 34 36 36 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71
                                                                                                                                                                                                                                      Data Ascii: 0000B466/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery req
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC15847INData Raw: 22 29 29 3b 72 65 74 75 72 6e 20 64 5b 75 5d 3f 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 2c 67 3d 64 28 61 2c 6e 75 6c 6c 2c 65 2c 5b 5d 29 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 68 2d 2d 29 28 66 3d 67 5b 68 5d 29 26 26 28 61 5b 68 5d 3d 21 28 62 5b 68 5d 3d 66 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 62 5b 30 5d 3d 61 2c 64 28 62 2c 6e 75 6c 6c 2c 66 2c 63 29 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 66 62 28 61 2c 62 29 2e 6c 65 6e 67 74 68 3e 30 7d 7d 29 2c 63 6f 6e 74 61 69 6e 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b
                                                                                                                                                                                                                                      Data Ascii: "));return d[u]?hb(function(a,b,c,e){var f,g=d(a,null,e,[]),h=a.length;while(h--)(f=g[h])&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),!c.pop()}}),has:hb(function(a){return function(b){return fb(a,b).length>0}}),contains:hb(function(a){
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC14308INData Raw: 3a 2b 63 2b 22 22 3d 3d 3d 63 3f 2b 63 3a 4d 2e 74 65 73 74 28 63 29 3f 6d 2e 70 61 72 73 65 4a 53 4f 4e 28 63 29 3a 63 7d 63 61 74 63 68 28 65 29 7b 7d 6d 2e 64 61 74 61 28 61 2c 62 2c 63 29 7d 65 6c 73 65 20 63 3d 76 6f 69 64 20 30 7d 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 50 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 69 66 28 28 22 64 61 74 61 22 21 3d 3d 62 7c 7c 21 6d 2e 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 28 61 5b 62 5d 29 29 26 26 22 74 6f 4a 53 4f 4e 22 21 3d 3d 62 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 64 2c 65 29 7b 69 66 28 6d 2e 61 63 63 65 70 74 44 61 74 61 28 61 29 29 7b 76 61 72 20 66 2c 67 2c 68 3d 6d 2e 65 78 70 61 6e 64 6f 2c 69 3d 61 2e
                                                                                                                                                                                                                                      Data Ascii: :+c+""===c?+c:M.test(c)?m.parseJSON(c):c}catch(e){}m.data(a,b,c)}else c=void 0}return c}function P(a){var b;for(b in a)if(("data"!==b||!m.isEmptyObject(a[b]))&&"toJSON"!==b)return!1;return!0}function Q(a,b,d,e){if(m.acceptData(a)){var f,g,h=m.expando,i=a.
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 74 68 69 73 2c 22 2e 5f 63 68 61 6e 67 65 22 29 2c 21 58 2e 74 65 73 74 28 74 68 69 73 2e 6e 6f 64 65 4e 61 6d 65 29 7d 7d 29 2c 6b 2e 66 6f 63 75 73 69 6e 42 75 62 62 6c 65 73 7c 7c 6d 2e 65 61 63 68 28 7b 66 6f 63 75 73 3a 22 66 6f 63 75 73 69 6e 22 2c 62 6c 75 72 3a 22 66 6f 63 75 73 6f 75 74 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6d 2e 65 76 65 6e 74 2e 73 69 6d 75 6c 61 74 65 28 62 2c 61 2e 74 61 72 67 65 74 2c 6d 2e 65 76 65 6e 74 2e 66 69 78 28 61 29 2c 21 30 29 7d 3b 6d 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 62 5d 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 74 68 69 73 2e 6f 77
                                                                                                                                                                                                                                      Data Ascii: 00004000event.remove(this,"._change"),!X.test(this.nodeName)}}),k.focusinBubbles||m.each({focus:"focusin",blur:"focusout"},function(a,b){var c=function(a){m.event.simulate(b,a.target,m.event.fix(a),!0)};m.event.special[b]={setup:function(){var d=this.ow
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC12INData Raw: 3a 76 6f 69 64 20 30 7d 2c 73 0d 0a
                                                                                                                                                                                                                                      Data Ascii: :void 0},s
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 2c 64 29 7b 76 61 72 20 65 3d 64 26 26 49 62 28 61 29 3b 72 65 74 75 72 6e 20 57 62 28 61 2c 63 2c 64 3f 58 62 28 61 2c 62 2c 64 2c 6b 2e 62 6f 78 53 69 7a 69 6e 67 26 26 22 62 6f 72 64 65 72 2d 62 6f 78 22 3d 3d 3d 6d 2e 63 73 73 28 61 2c 22 62 6f 78 53 69 7a 69 6e 67 22 2c 21 31 2c 65 29 2c 65 29 3a 30 29 7d 7d 7d 29 2c 6b 2e 6f 70 61 63 69 74 79 7c 7c 28 6d 2e 63 73 73 48 6f 6f 6b 73 2e 6f 70 61 63 69 74 79 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 4e 62 2e 74 65 73 74 28 28 62 26 26 61 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 3f 61 2e 63 75 72 72 65 6e 74 53 74 79 6c 65 2e 66 69 6c 74 65 72 3a 61 2e 73 74 79 6c 65 2e 66 69 6c 74 65 72 29 7c
                                                                                                                                                                                                                                      Data Ascii: 00004000et:function(a,c,d){var e=d&&Ib(a);return Wb(a,c,d?Xb(a,b,d,k.boxSizing&&"border-box"===m.css(a,"boxSizing",!1,e),e):0)}}}),k.opacity||(m.cssHooks.opacity={get:function(a,b){return Nb.test((b&&a.currentStyle?a.currentStyle.filter:a.style.filter)|
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC12INData Raw: 29 7d 2c 68 61 73 43 6c 61 73 0d 0a
                                                                                                                                                                                                                                      Data Ascii: )},hasClas
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC15732INData Raw: 30 30 30 30 33 44 36 38 0d 0a 73 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 22 20 22 2b 61 2b 22 20 22 2c 63 3d 30 2c 64 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 64 3e 63 3b 63 2b 2b 29 69 66 28 31 3d 3d 3d 74 68 69 73 5b 63 5d 2e 6e 6f 64 65 54 79 70 65 26 26 28 22 20 22 2b 74 68 69 73 5b 63 5d 2e 63 6c 61 73 73 4e 61 6d 65 2b 22 20 22 29 2e 72 65 70 6c 61 63 65 28 75 63 2c 22 20 22 29 2e 69 6e 64 65 78 4f 66 28 62 29 3e 3d 30 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 7d 29 2c 6d 2e 65 61 63 68 28 22 62 6c 75 72 20 66 6f 63 75 73 20 66 6f 63 75 73 69 6e 20 66 6f 63 75 73 6f 75 74 20 6c 6f 61 64 20 72 65 73 69 7a 65 20 73 63 72 6f 6c 6c 20 75 6e 6c 6f 61 64 20 63 6c 69 63 6b 20 64 62 6c 63 6c 69 63 6b 20 6d 6f 75 73
                                                                                                                                                                                                                                      Data Ascii: 00003D68s:function(a){for(var b=" "+a+" ",c=0,d=this.length;d>c;c++)if(1===this[c].nodeType&&(" "+this[c].className+" ").replace(uc," ").indexOf(b)>=0)return!0;return!1}}),m.each("blur focus focusin focusout load resize scroll unload click dblclick mous
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC1132INData Raw: 30 30 30 30 30 34 36 30 0d 0a 3f 66 3f 62 20 69 6e 20 66 3f 66 5b 62 5d 3a 66 2e 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 5b 64 5d 3a 61 5b 64 5d 3a 76 6f 69 64 28 66 3f 66 2e 73 63 72 6f 6c 6c 54 6f 28 63 3f 6d 28 66 29 2e 73 63 72 6f 6c 6c 4c 65 66 74 28 29 3a 65 2c 63 3f 65 3a 6d 28 66 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 29 3a 61 5b 64 5d 3d 65 29 7d 2c 61 2c 64 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2c 6e 75 6c 6c 29 7d 7d 29 2c 6d 2e 65 61 63 68 28 5b 22 74 6f 70 22 2c 22 6c 65 66 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6d 2e 63 73 73 48 6f 6f 6b 73 5b 62 5d 3d 4c 62 28 6b 2e 70 69 78 65 6c 50 6f 73 69 74 69 6f 6e 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 72 65 74 75 72 6e 20 63 3f 28 63
                                                                                                                                                                                                                                      Data Ascii: 00000460?f?b in f?f[b]:f.document.documentElement[d]:a[d]:void(f?f.scrollTo(c?m(f).scrollLeft():e,c?e:m(f).scrollTop()):a[d]=e)},a,d,arguments.length,null)}}),m.each(["top","left"],function(a,b){m.cssHooks[b]=Lb(k.pixelPosition,function(a,c){return c?(c
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 00000000


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      32192.168.2.4497732.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC591OUTGET /public/javascript/apphub_home.js?v=8OrLYcA-XZ3m&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "8OrLYcA-XZ3m"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14192017
                                                                                                                                                                                                                                      Expires: Thu, 20 Mar 2025 05:05:42 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:05 GMT
                                                                                                                                                                                                                                      Content-Length: 11540
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC11540INData Raw: 0d 0a 76 61 72 20 63 75 72 72 65 6e 74 50 61 67 65 20 3d 20 31 3b 0d 0a 76 61 72 20 64 6f 6e 65 53 63 72 6f 6c 6c 69 6e 67 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 6d 6f 64 61 6c 44 69 61 6c 6f 67 56 69 73 69 62 6c 65 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 77 61 69 74 69 6e 67 46 6f 72 43 6f 6e 74 65 6e 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 68 61 73 41 64 6d 69 6e 50 72 69 76 69 6c 65 67 65 73 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 67 5f 41 70 70 49 44 20 3d 20 30 3b 0d 0a 0d 0a 77 69 6e 64 6f 77 2e 6f 6e 62 65 66 6f 72 65 75 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 0d 0a 7b 0d 0a 09 69 66 20 28 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65
                                                                                                                                                                                                                                      Data Ascii: var currentPage = 1;var doneScrolling = false;var modalDialogVisible = false;var waitingForContent = false;var hasAdminPrivileges = false;var g_AppID = 0;window.onbeforeunload = function(){if ( window.history && window.history.replace


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      33192.168.2.4497742.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:04 UTC407OUTGET /public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0 HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC308INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: ".zYHOpI1L3Rt0"
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Mar 2022 23:23:42 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15046809
                                                                                                                                                                                                                                      Expires: Sun, 30 Mar 2025 02:32:14 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:05 GMT
                                                                                                                                                                                                                                      Content-Length: 16087
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16076INData Raw: 2f 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 0d 0a 20 2a 0d 0a 20 2a 20 54 68 69 73 20 70 6c 75 67 69 6e 20 77 69 6c 6c 20 63 72 65 61 74 65 20 64 69 76 2e 6a 73 54 6f 6f 6c 74 69 70 20 65 6c 65 6d 65 6e 74 73 20 28 6f 72 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6f 77 6e 21 29 20 69 6e 20 62 6f 64 79 20 66 6f 72 20 65 76 65 72 79 20 74 6f 6f 6c 74 69 70 20 6f 6e 20 74 68 65 20 70 61 67 65 2e 20 53 6f 6d 65 0d 0a 20 2a 20 62 61 73 69 63 20 43 53 53 20 69 73 20 61 70 70 6c 69 65 64 20 61 75 74 6f 6d 61 67 69 63 61 6c 6c 79 2c 20 62 75 74 20 79 6f 75 27 6c 6c 20 77 61 6e 74 20 74 6f 20 73 74 79 6c 65 20 69 74 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 66 72 6f 6d 20 74 68 65 72 65 2e 20 54 68 69 73 20 63 6f 64 65 20 77 69 6c 6c 20 62 65 20 61 70
                                                                                                                                                                                                                                      Data Ascii: /* Requires jQuery * * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be ap
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC11INData Raw: 72 79 20 29 3b 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ry );


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      34192.168.2.4497752.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC599OUTGET /public/shared/javascript/user_reviews.js?v=LRs2cUK5D3j7&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "LRs2cUK5D3j7"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15494728
                                                                                                                                                                                                                                      Expires: Fri, 04 Apr 2025 06:57:33 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:05 GMT
                                                                                                                                                                                                                                      Content-Length: 14771
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC14771INData Raw: 0d 0a 66 75 6e 63 74 69 6f 6e 20 55 73 65 72 52 65 76 69 65 77 5f 41 77 61 72 64 28 20 62 4c 6f 67 67 65 64 49 6e 2c 20 6c 6f 67 69 6e 55 52 4c 2c 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 49 44 2c 20 63 61 6c 6c 62 61 63 6b 46 75 6e 63 2c 20 73 65 6c 65 63 74 65 64 41 77 61 72 64 20 29 0d 0a 7b 0d 0a 09 69 66 20 28 20 62 4c 6f 67 67 65 64 49 6e 20 29 0d 0a 09 7b 0d 0a 09 09 66 6e 4c 6f 79 61 6c 74 79 5f 53 68 6f 77 41 77 61 72 64 4d 6f 64 61 6c 28 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 49 44 2c 20 31 2c 20 63 61 6c 6c 62 61 63 6b 46 75 6e 63 2c 20 75 6e 64 65 66 69 6e 65 64 2c 20 73 65 6c 65 63 74 65 64 41 77 61 72 64 20 29 3b 0d 0a 09 7d 0d 0a 09 65 6c 73 65 0d 0a 09 7b 0d 0a 09 09 76 61 72 20 64 69 61 6c 6f 67 20 3d 20 53 68 6f 77 43 6f 6e 66
                                                                                                                                                                                                                                      Data Ascii: function UserReview_Award( bLoggedIn, loginURL, recommendationID, callbackFunc, selectedAward ){if ( bLoggedIn ){fnLoyalty_ShowAwardModal( recommendationID, 1, callbackFunc, undefined, selectedAward );}else{var dialog = ShowConf


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      35192.168.2.4497762.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC602OUTGET /public/javascript/user_reviews_community.js?v=st0tzXwxiGks&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      ETag: "st0tzXwxiGks"
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14308158
                                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 13:21:23 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:05 GMT
                                                                                                                                                                                                                                      Content-Length: 2850
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC2850INData Raw: 0d 0a 66 75 6e 63 74 69 6f 6e 20 52 65 71 75 65 73 74 43 75 72 72 65 6e 74 55 73 65 72 52 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 56 6f 74 65 73 28 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 49 44 73 20 29 0d 0a 7b 0d 0a 09 69 66 20 28 20 21 67 5f 73 74 65 61 6d 49 44 20 29 0d 0a 09 09 72 65 74 75 72 6e 3b 0d 0a 0d 0a 09 24 4a 2e 70 6f 73 74 28 20 27 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 75 73 65 72 72 65 76 69 65 77 73 2f 61 6a 61 78 67 65 74 76 6f 74 65 73 2f 27 2c 20 7b 0d 0a 09 09 09 27 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 69 64 73 27 20 3a 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 49 44 73 0d 0a 09 09 7d 0d 0a 09 29 2e 64 6f 6e 65 28 20 66 75 6e 63 74 69 6f 6e 28 20 72 65 73 70 6f 6e 73 65 20 29 20
                                                                                                                                                                                                                                      Data Ascii: function RequestCurrentUserRecommendationVotes( recommendationIDs ){if ( !g_steamID )return;$J.post( 'https://steamcommunity.com/userreviews/ajaxgetvotes/', {'recommendationids' : recommendationIDs}).done( function( response )


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      36192.168.2.4497782.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC421OUTGET /public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "WgUxSlKTb3W1"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15120859
                                                                                                                                                                                                                                      Expires: Sun, 30 Mar 2025 23:06:24 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:05 GMT
                                                                                                                                                                                                                                      Content-Length: 1602
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC1602INData Raw: 0d 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 20 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 49 6e 69 74 52 65 66 72 65 73 68 20 29 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 49 6e 69 74 52 65 66 72 65 73 68 28 29 0d 0a 7b 0d 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 67 5f 77 61 70 69 74 20 3d 3d 3d 20 27 73 74 72 69 6e 67 27 20 7c 7c 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 67 5f 77 61 70 69 74 45 78 70 69 72 79 20 3d 3d 3d 20 27 6e 75 6d 62 65 72 27 20 29 0d 0a 09 7b 0d 0a 09 09 74 72 79 0d 0a 09 09 7b 0d 0a 09 09 09 76 61 72 20 65 78 70 69 72 79 3b 0d 0a 0d 0a 09 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 67 5f 77 61 70 69 74 20 3d 3d 3d 20 27 73 74 72 69
                                                                                                                                                                                                                                      Data Ascii: document.addEventListener( "DOMContentLoaded", InitRefresh );function InitRefresh(){if ( typeof window.g_wapit === 'string' || typeof window.g_wapitExpiry === 'number' ){try{var expiry;if ( typeof window.g_wapit === 'stri


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      37192.168.2.4497772.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC593OUTGET /public/javascript/communityhome.js?v=8-RwlLlPLHOa&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "8-RwlLlPLHOa"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14195954
                                                                                                                                                                                                                                      Expires: Thu, 20 Mar 2025 06:11:19 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:05 GMT
                                                                                                                                                                                                                                      Content-Length: 1061
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC1061INData Raw: 0d 0a 76 61 72 20 62 53 65 61 72 63 68 69 6e 67 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 67 53 65 61 72 63 68 46 69 65 6c 64 5f 41 70 70 73 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 67 53 65 61 72 63 68 46 69 65 6c 64 5f 50 6c 61 79 65 72 73 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 67 47 61 6d 65 53 65 6c 65 63 74 6f 72 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 74 69 6d 65 6f 75 74 20 3d 20 6e 75 6c 6c 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 49 6e 69 74 47 61 6d 65 48 75 62 53 65 61 72 63 68 28 29 0d 0a 7b 0d 0a 09 67 47 61 6d 65 53 65 6c 65 63 74 6f 72 20 3d 20 6e 65 77 20 43 47 61 6d 65 53 65 6c 65 63 74 6f 72 28 20 24 28 27 61 70 70 48 75 62 73 53 65 61 72 63 68 54 65 78 74 27 29 2c 20 24 28 27 67 61 6d 65 5f 73 65 6c 65 63 74 5f 73 75 67 67 65
                                                                                                                                                                                                                                      Data Ascii: var bSearching = false;var gSearchField_Apps = null;var gSearchField_Players = null;var gGameSelector = null;var timeout = null;function InitGameHubSearch(){gGameSelector = new CGameSelector( $('appHubsSearchText'), $('game_select_sugge


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      38192.168.2.4497802.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC611OUTGET /public/javascript/applications/community/manifest.js?v=AeTz4k_yg0o5&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "AeTz4k_yg0o5"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15293178
                                                                                                                                                                                                                                      Expires: Tue, 01 Apr 2025 22:58:23 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:05 GMT
                                                                                                                                                                                                                                      Content-Length: 15204
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC15204INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 76 61 72 20 43 4c 53 54 41 4d 50 3d 22 39 32 33 30 37 36 33 22 3b 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 65 2c 6e 2c 63 2c 6f 2c 69 3d 7b 7d 2c 64 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 61 29 7b 76 61 72 20 65 3d 64 5b 61 5d 3b
                                                                                                                                                                                                                                      Data Ascii: /**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/var CLSTAMP="9230763";(()=>{"use strict";var a,e,n,c,o,i={},d={};function s(a){var e=d[a];


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      39192.168.2.4497792.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC422OUTGET /public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "REEGJU1hwkYl"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14544255
                                                                                                                                                                                                                                      Expires: Mon, 24 Mar 2025 06:56:20 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:05 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16040INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 53 74 65 61 6d 20 3d 20 7b 0d 0a 09 73 6d 5f 62 49 6e 69 74 69 61 6c 69 7a 65 64 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 43 6c 69 65 6e 74 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 47 61 6d 65 4f 76 65 72 6c 61 79 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 54 65 6e 66 6f 6f 74 42 72 6f 77 73 65 72 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 4d 6f 62 69 6c 65 43 68 61 74 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 4d 6f 62 69 6c 65 41 70 70 3a 20 66 61 6c 73 65 2c 0d 0a 0d 0a 09 42 49 73 55 73 65 72 49 6e 53 74 65 61 6d 43 6c 69 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 0d 0a 09 7b 0d 0a 09 09 69 66 20 28 20 21 53 74
                                                                                                                                                                                                                                      Data Ascii: 0000C000Steam = {sm_bInitialized: false,sm_bUserInClient: false,sm_bUserInGameOverlay: false,sm_bUserInTenfootBrowser: false,sm_bUserInMobileChat: false,sm_bUserInMobileApp: false,BIsUserInSteamClient: function(){if ( !St
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC15820INData Raw: 20 27 64 61 74 61 2d 70 61 6e 65 6c 27 3a 20 27 7b 22 66 6f 63 75 73 61 62 6c 65 22 3a 74 72 75 65 2c 22 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 22 3a 74 72 75 65 7d 27 20 7d 20 29 3b 0d 0a 09 76 61 72 20 24 48 65 61 64 65 72 20 3d 20 28 20 24 4a 28 27 3c 64 69 76 2f 3e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 27 6e 65 77 6d 6f 64 61 6c 5f 68 65 61 64 65 72 27 20 7d 29 20 29 3b 0d 0a 09 76 61 72 20 24 54 6f 70 42 61 72 20 3d 20 28 20 24 4a 28 27 3c 64 69 76 2f 3e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 27 6d 6f 64 61 6c 5f 74 6f 70 5f 62 61 72 27 20 7d 29 20 29 3b 0d 0a 09 69 66 20 28 20 73 74 72 54 69 74 6c 65 20 29 0d 0a 09 09 24 48 65 61 64 65 72 2e 61 70 70 65 6e 64 28 20 24 43 6c 6f 73 65 42 75 74 74 6f 6e 20 29 2e 61 70 70 65 6e 64 28 20 24 4a 28
                                                                                                                                                                                                                                      Data Ascii: 'data-panel': '{"focusable":true,"clickOnActivate":true}' } );var $Header = ( $J('<div/>', {'class': 'newmodal_header' }) );var $TopBar = ( $J('<div/>', {'class': 'modal_top_bar' }) );if ( strTitle )$Header.append( $CloseButton ).append( $J(
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16384INData Raw: 6e 2e 70 6f 70 75 70 54 65 78 74 54 69 74 6c 65 20 7b 5c 72 5c 6e 5c 74 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 5c 72 5c 6e 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 5c 72 5c 6e 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 5c 72 5c 6e 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 36 64 34 64 66 3b 5c 72 5c 6e 7d 5c 72 5c 6e 2e 70 6f 70 75 70 54 65 78 74 54 69 74 6c 65 20 61 20 7b 5c 72 5c 6e 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 5c 72 5c 6e 7d 5c 72 5c 6e 2e 63 6f 6f 6b 69 65 70 72 65 66 65 72 65 6e 63 65 73 5f 70 6f 70 75 70 20 7b 5c 72 5c 6e 5c 74 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 5c 72 5c 6e 5c 74 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78
                                                                                                                                                                                                                                      Data Ascii: n.popupTextTitle {\r\n\tpadding-bottom: 10px;\r\n font-size: 13px;\r\n line-height: 17px;\r\n color: #c6d4df;\r\n}\r\n.popupTextTitle a {\r\n text-decoration: underline;\r\n}\r\n.cookiepreferences_popup {\r\n\tdisplay: none;\r\n\tposition: fix
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC920INData Raw: 69 65 4e 61 6d 65 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 72 67 4d 61 74 63 68 65 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 28 20 27 28 5e 7c 3b 20 29 27 20 2b 20 73 74 72 43 6f 6f 6b 69 65 4e 61 6d 65 20 2b 20 27 3d 28 5b 5e 3b 5d 2a 29 27 20 29 3b 0d 0a 09 69 66 20 28 20 72 67 4d 61 74 63 68 65 73 20 26 26 20 72 67 4d 61 74 63 68 65 73 5b 32 5d 20 29 0d 0a 09 09 72 65 74 75 72 6e 20 72 67 4d 61 74 63 68 65 73 5b 32 5d 3b 0d 0a 09 65 6c 73 65 0d 0a 09 09 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 5f 47 65 74 44 65 63 6f 64 65 64 43 6f 6f 6b 69 65 28 20 73 74 72 43 6f 6f 6b 69 65 4e 61 6d 65 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 76 61 6c 75 65 20 3d 20 56 5f 47 65 74 43 6f 6f 6b
                                                                                                                                                                                                                                      Data Ascii: ieName ){var rgMatches = document.cookie.match( '(^|; )' + strCookieName + '=([^;]*)' );if ( rgMatches && rgMatches[2] )return rgMatches[2];elsereturn null;}function V_GetDecodedCookie( strCookieName ){var value = V_GetCook
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 0d 0a 09 09 74 72 79 20 7b 0d 0a 09 09 09 6f 53 74 6f 72 61 67 65 20 3d 20 56 5f 50 61 72 73 65 4a 53 4f 4e 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 74 72 53 74 6f 72 61 67 65 4a 53 4f 4e 29 29 3b 0d 0a 09 09 7d 0d 0a 09 09 63 61 74 63 68 20 28 65 29 20 7b 0d 0a 09 09 09 6f 53 74 6f 72 61 67 65 20 3d 20 7b 7d 3b 0d 0a 09 09 7d 0d 0a 09 7d 0d 0a 0d 0a 09 72 65 74 75 72 6e 20 6f 53 74 6f 72 61 67 65 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 42 49 6e 73 69 64 65 49 46 72 61 6d 65 28 29 0d 0a 7b 0d 0a 09 74 72 79 0d 0a 09 7b 0d 0a 09 09 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 65 6c 66 20 21 3d 3d 20 77 69 6e 64 6f 77 2e 74 6f 70 3b 0d 0a 09 7d 0d 0a 09 63 61 74 63 68 28 20 65 20 29 0d 0a 09 7b
                                                                                                                                                                                                                                      Data Ascii: 00004000try {oStorage = V_ParseJSON(decodeURIComponent(strStorageJSON));}catch (e) {oStorage = {};}}return oStorage;}function BInsideIFrame(){try{return window.self !== window.top;}catch( e ){
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC12INData Raw: 78 20 3d 20 72 67 53 65 61 72 0d 0a
                                                                                                                                                                                                                                      Data Ascii: x = rgSear
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC585INData Raw: 30 30 30 30 30 32 33 44 0d 0a 63 68 44 61 74 61 5b 27 63 6c 61 73 73 5f 70 72 65 66 69 78 27 5d 3b 0d 0a 0d 0a 09 2f 2f 20 57 65 20 77 61 6e 74 20 6f 75 72 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 67 65 74 20 61 20 63 6f 70 79 20 6f 66 20 6f 75 72 20 69 6e 66 69 6e 69 74 65 53 63 72 6f 6c 6c 20 6f 62 6a 65 63 74 20 77 68 65 6e 20 74 68 65 79 27 72 65 20 63 61 6c 6c 65 64 2c 20 73 6f 20 77 65 20 73 61 76 65 20 69 74 0d 0a 09 2f 2f 20 69 6e 74 6f 20 61 20 76 61 72 20 61 6e 64 20 62 75 69 6c 64 20 61 20 63 6c 6f 73 75 72 65 20 61 72 6f 75 6e 64 20 69 74 2e 0d 0a 09 76 61 72 20 74 68 69 73 43 6f 6e 74 72 6f 6c 20 3d 20 74 68 69 73 3b 0d 0a 0d 0a 09 2f 2f 20 42 79 20 73 61 76 69 6e 67 20 74 68 65 20 62 6f 75 6e 64 20 73 63 72 6f 6c 6c 2d 68 61 6e 64 6c 65 72 20
                                                                                                                                                                                                                                      Data Ascii: 0000023DchData['class_prefix'];// We want our handlers to get a copy of our infiniteScroll object when they're called, so we save it// into a var and build a closure around it.var thisControl = this;// By saving the bound scroll-handler
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 27 29 2e 6c 65 6e 67 74 68 20 29 0d 0a 09 09 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 62 65 66 6f 72 65 75 6e 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 74 68 69 73 43 6f 6e 74 72 6f 6c 2e 4f 6e 55 6e 6c 6f 61 64 28 29 20 7d 20 29 3b 0d 0a 0d 0a 09 2f 2f 20 4f 70 74 69 6f 6e 61 6c 3a 20 44 79 6e 61 6d 69 63 20 64 61 74 61 20 72 65 74 75 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 61 73 74 20 72 65 71 75 65 73 74 2c 20 74 6f 20 70 72 6f 76 69 64 65 64 20 74 6f 20 74 68 65 20 6e 65 78 74 20 72 65 71 75 65 73 74 2e 20 4c 65 74 73 20 74 68 65 6d 0d 0a 09 2f 2f 20 62 65 69 6e 67 20 73 74 72 69 6e 67 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 73 6f 6d 65 20 6d 65 6d 6f 72
                                                                                                                                                                                                                                      Data Ascii: 00004000').length )window.addEventListener('beforeunload', function() { thisControl.OnUnload() } );// Optional: Dynamic data returned from the last request, to provided to the next request. Lets them// being stringed together with some memor
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC12INData Raw: 6e 67 65 64 48 61 6e 64 6c 65 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ngedHandle
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 72 28 20 74 68 69 73 2e 6d 5f 69 43 75 72 72 65 6e 74 50 61 67 65 20 29 3b 0d 0a 7d 3b 0d 0a 0d 0a 43 41 6a 61 78 50 61 67 69 6e 67 43 6f 6e 74 72 6f 6c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 41 64 64 50 61 67 65 4c 69 6e 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 50 61 67 65 4c 69 6e 6b 73 2c 20 69 50 61 67 65 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 65 6c 20 3d 20 6e 65 77 20 45 6c 65 6d 65 6e 74 28 20 27 73 70 61 6e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 28 20 74 68 69 73 2e 6d 5f 73 74 72 43 6c 61 73 73 50 72 65 66 69 78 20 21 3d 20 22 22 20 3f 20 74 68 69 73 2e 6d 5f 73 74 72 43 6c 61 73 73 50 72 65 66 69 78 20 3a 20 74 68 69 73 2e 6d 5f 73 74 72 45 6c 65 6d 65 6e 74 50 72 65 66 69 78 20 29 20 2b 20 27 5f 70 61 67 69 6e 67
                                                                                                                                                                                                                                      Data Ascii: 00004000r( this.m_iCurrentPage );};CAjaxPagingControls.prototype.AddPageLink = function( elPageLinks, iPage ){var el = new Element( 'span', {'class': ( this.m_strClassPrefix != "" ? this.m_strClassPrefix : this.m_strElementPrefix ) + '_paging


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      40192.168.2.4497812.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC622OUTGET /public/javascript/applications/community/libraries~b28b7af69.js?v=KwNbKLgEHlA9&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "KwNbKLgEHlA9"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15120956
                                                                                                                                                                                                                                      Expires: Sun, 30 Mar 2025 23:08:01 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:05 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC16040INData Raw: 30 30 30 30 42 35 45 42 0d 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 39 39 37 5d 2c 7b 31 36 30 39 36 3a
                                                                                                                                                                                                                                      Data Ascii: 0000B5EB/**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8997],{16096:
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC15797INData Raw: 3d 22 5b 5d 22 3a 65 3d 5b 65 5d 2c 6e 2e 66 6f 72 45 61 63 68 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 69 73 44 61 74 65 28 65 29 3f 65 3d 65 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3a 6e 2e 69 73 4f 62 6a 65 63 74 28 65 29 26 26 28 65 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 2c 4d 2e 70 75 73 68 28 72 28 74 29 2b 22 3d 22 2b 72 28 65 29 29 7d 29 29 29 7d 29 29 2c 70 3d 4d 2e 6a 6f 69 6e 28 22 26 22 29 7d 69 66 28 70 29 7b 76 61 72 20 62 3d 65 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 2d 31 21 3d 3d 62 26 26 28 65 3d 65 2e 73 6c 69 63 65 28 30 2c 62 29 29 2c 65 2b 3d 28 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3f 22 3f 22 3a 22 26 22 29 2b 70 7d 72 65 74 75 72 6e 20 65 7d 7d 2c 33 32 31 31 38 3a 65 3d 3e 7b
                                                                                                                                                                                                                                      Data Ascii: ="[]":e=[e],n.forEach(e,(function(e){n.isDate(e)?e=e.toISOString():n.isObject(e)&&(e=JSON.stringify(e)),M.push(r(t)+"="+r(e))})))})),p=M.join("&")}if(p){var b=e.indexOf("#");-1!==b&&(e=e.slice(0,b)),e+=(-1===e.indexOf("?")?"?":"&")+p}return e}},32118:e=>{
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC14746INData Raw: 36 26 26 65 3c 3d 35 36 33 31 39 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 3d 35 36 33 32 30 26 26 65 3c 3d 35 37 33 34 33 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 29 7b 72 65 74 75 72 6e 20 6c 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 72 65 74 75 72 6e 20 75 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 72 2c 70 2c 4d 29 7b 72 65 74 75 72 6e 20 66 28 65 29 7c 7c 41 28 4d 29 3f 6e 75 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 65 5b 6f 5d 5b 31 5d 2e 6c 65 6e 67 74 68 3e 30 26 26 74 2e 70 75 73 68 28 65 5b
                                                                                                                                                                                                                                      Data Ascii: 6&&e<=56319}function l(e){return e>=56320&&e<=57343}function A(e){return l(e.charCodeAt(0))}function f(e){return u(e.charCodeAt(e.length-1))}function g(e,r,p,M){return f(e)||A(M)?null:function(e){for(var t=[],o=0;o<e.length;o++)e[o][1].length>0&&t.push(e[
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC16384INData Raw: 30 30 30 30 38 30 30 30 0d 0a 22 29 7d 3b 72 65 74 75 72 6e 20 6e 3d 67 6f 6f 67 2e 63 73 73 4e 61 6d 65 4d 61 70 70 69 6e 67 5f 3f 22 42 59 5f 57 48 4f 4c 45 22 3d 3d 67 6f 6f 67 2e 63 73 73 4e 61 6d 65 4d 61 70 70 69 6e 67 53 74 79 6c 65 5f 3f 6f 3a 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 65 3d 74 3f 65 2b 22 2d 22 2b 6e 28 74 29 3a 6e 28 65 29 2c 67 6f 6f 67 2e 67 6c 6f 62 61 6c 2e 43 4c 4f 53 55 52 45 5f 43 53 53 5f 4e 41 4d 45 5f 4d 41 50 5f 46 4e 3f 67 6f 6f 67 2e 67 6c 6f 62 61 6c 2e 43 4c 4f 53 55 52 45 5f 43 53 53 5f 4e 41 4d 45 5f 4d 41 50 5f 46 4e 28 65 29 3a 65 7d 2c 67 6f 6f 67 2e 73 65 74 43 73 73 4e 61 6d 65 4d 61 70 70 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 67 6f 6f 67 2e 63 73 73 4e 61 6d 65
                                                                                                                                                                                                                                      Data Ascii: 00008000")};return n=goog.cssNameMapping_?"BY_WHOLE"==goog.cssNameMappingStyle_?o:n:function(e){return e},e=t?e+"-"+n(t):n(e),goog.global.CLOSURE_CSS_NAME_MAP_FN?goog.global.CLOSURE_CSS_NAME_MAP_FN(e):e},goog.setCssNameMapping=function(e,t){goog.cssName
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC16384INData Raw: 70 65 6e 64 65 6e 63 79 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2c 6f 2c 6e 2c 72 29 2c 74 68 69 73 2e 74 72 61 6e 73 70 69 6c 65 72 3d 70 7d 2c 67 6f 6f 67 2e 69 6e 68 65 72 69 74 73 28 67 6f 6f 67 2e 54 72 61 6e 73 70 69 6c 65 64 44 65 70 65 6e 64 65 6e 63 79 2c 67 6f 6f 67 2e 54 72 61 6e 73 66 6f 72 6d 65 64 44 65 70 65 6e 64 65 6e 63 79 29 2c 67 6f 6f 67 2e 54 72 61 6e 73 70 69 6c 65 64 44 65 70 65 6e 64 65 6e 63 79 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 61 6e 73 66 6f 72 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 61 6e 73 70 69 6c 65 72 2e 74 72 61 6e 73 70 69 6c 65 28 65 2c 74 68 69 73 2e 67 65 74 50 61 74 68 4e 61 6d 65 28 29 29 7d 2c 67 6f 6f 67 2e 50 72 65 54 72 61 6e 73 70 69 6c 65 64 45 73 36 4d 6f 64
                                                                                                                                                                                                                                      Data Ascii: pendency.call(this,e,t,o,n,r),this.transpiler=p},goog.inherits(goog.TranspiledDependency,goog.TransformedDependency),goog.TranspiledDependency.prototype.transform=function(e){return this.transpiler.transpile(e,this.getPathName())},goog.PreTranspiledEs6Mod
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC10INData Raw: 65 2e 6c 65 6e 67 74 68 29 2c
                                                                                                                                                                                                                                      Data Ascii: e.length),
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 2e 63 61 6c 6c 28 65 2c 74 2c 6f 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 41 72 72 61 79 28 6e 29 2c 70 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 73 70 6c 69 74 28 22 22 29 3a 65 2c 4d 3d 30 3b 4d 3c 6e 3b 4d 2b 2b 29 4d 20 69 6e 20 70 26 26 28 72 5b 4d 5d 3d 74 2e 63 61 6c 6c 28 6f 2c 70 5b 4d 5d 2c 4d 2c 65 29 29 3b 72 65 74 75 72 6e 20 72 7d 2c 67 6f 6f 67 2e 61 72 72 61 79 2e 72 65 64 75 63 65 3d 67 6f 6f 67 2e 4e 41 54 49 56 45 5f 41 52 52 41 59 5f 50 52 4f 54 4f 54 59 50 45 53 26 26 28 67 6f 6f 67 2e 61 72 72 61 79 2e 41 53 53 55 4d 45 5f 4e 41 54 49 56 45 5f 46
                                                                                                                                                                                                                                      Data Ascii: 00004000Array.prototype.map.call(e,t,o)}:function(e,t,o){for(var n=e.length,r=Array(n),p="string"==typeof e?e.split(""):e,M=0;M<n;M++)M in p&&(r[M]=t.call(o,p[M],M,e));return r},goog.array.reduce=goog.NATIVE_ARRAY_PROTOTYPES&&(goog.array.ASSUME_NATIVE_F
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC12INData Raw: 65 77 20 67 6f 6f 67 2e 64 6f 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ew goog.do
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC16384INData Raw: 30 30 30 30 45 37 34 44 0d 0a 6d 2e 54 61 67 4e 61 6d 65 28 22 42 49 47 22 29 2c 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 2e 42 4c 4f 43 4b 51 55 4f 54 45 3d 6e 65 77 20 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 28 22 42 4c 4f 43 4b 51 55 4f 54 45 22 29 2c 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 2e 42 4f 44 59 3d 6e 65 77 20 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 28 22 42 4f 44 59 22 29 2c 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 2e 42 52 3d 6e 65 77 20 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 28 22 42 52 22 29 2c 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 2e 42 55 54 54 4f 4e 3d 6e 65 77 20 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 28 22 42 55 54 54 4f 4e 22 29 2c 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67
                                                                                                                                                                                                                                      Data Ascii: 0000E74Dm.TagName("BIG"),goog.dom.TagName.BLOCKQUOTE=new goog.dom.TagName("BLOCKQUOTE"),goog.dom.TagName.BODY=new goog.dom.TagName("BODY"),goog.dom.TagName.BR=new goog.dom.TagName("BR"),goog.dom.TagName.BUTTON=new goog.dom.TagName("BUTTON"),goog.dom.Tag


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      41192.168.2.4497822.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC409OUTGET /public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "dfMhuy-Lrpyo"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14592948
                                                                                                                                                                                                                                      Expires: Mon, 24 Mar 2025 20:27:54 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:06 GMT
                                                                                                                                                                                                                                      Content-Length: 3869
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC3869INData Raw: 76 61 72 20 67 5f 66 6e 4d 6f 64 61 6c 44 69 73 6d 69 73 73 48 61 6e 64 6c 65 72 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 67 5f 62 49 73 4d 6f 62 69 6c 65 43 6f 6e 74 72 6f 6c 6c 65 72 20 3d 20 66 61 6c 73 65 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 73 68 6f 77 47 6f 74 53 74 65 61 6d 4d 6f 64 61 6c 28 20 63 6f 6e 74 65 6e 74 45 6c 2c 20 73 74 65 61 6d 55 52 4c 2c 20 61 70 70 4e 61 6d 65 20 29 0d 0a 7b 0d 0a 09 24 28 27 67 6f 74 53 74 65 61 6d 5f 53 74 65 61 6d 55 52 4c 27 29 2e 68 72 65 66 20 3d 20 73 74 65 61 6d 55 52 4c 3b 0d 0a 09 24 28 27 67 6f 74 53 74 65 61 6d 5f 41 70 70 4e 61 6d 65 27 29 2e 75 70 64 61 74 65 28 20 61 70 70 4e 61 6d 65 20 29 3b 0d 0a 09 73 68 6f 77 4d 6f 64 61 6c 28 20 63 6f 6e 74 65 6e 74 45 6c 20 29 3b 0d 0a 7d 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: var g_fnModalDismissHandler = false;var g_bIsMobileController = false;function showGotSteamModal( contentEl, steamURL, appName ){$('gotSteam_SteamURL').href = steamURL;$('gotSteam_AppName').update( appName );showModal( contentEl );}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      42192.168.2.4497832.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:05 UTC607OUTGET /public/javascript/applications/community/main.js?v=10oP_O2RCRyb&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "10oP_O2RCRyb"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15293284
                                                                                                                                                                                                                                      Expires: Tue, 01 Apr 2025 23:00:10 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:06 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC16040INData Raw: 30 30 30 30 38 41 38 32 0d 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 37 39 32 5d 2c 7b 34 32 37 31 3a 28
                                                                                                                                                                                                                                      Data Ascii: 00008A82/**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8792],{4271:(
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC15812INData Raw: 3a 22 5f 32 48 37 67 48 32 4c 6f 7a 33 6d 6e 54 53 31 6f 65 65 50 33 55 74 22 2c 53 74 61 72 74 44 61 74 65 3a 22 5f 31 4d 61 77 5f 52 77 36 73 4f 4b 59 43 31 4b 6b 4f 49 31 78 4d 22 2c 45 6e 64 44 61 74 65 3a 22 76 6a 47 7a 43 6f 32 5a 61 4a 72 36 4b 63 62 75 54 74 61 38 4c 22 2c 4d 75 6c 74 69 44 61 74 65 41 6e 64 54 69 6d 65 3a 22 68 72 70 61 35 42 5f 5f 4f 6c 4a 76 50 44 76 48 51 4d 5f 64 2d 22 2c 52 69 67 68 74 53 69 64 65 54 69 74 6c 65 73 3a 22 65 66 79 33 6b 38 52 6f 7a 7a 78 66 46 69 64 67 62 64 66 5a 5a 22 2c 44 69 73 70 6c 61 79 41 64 6d 69 6e 50 61 6e 65 6c 5f 54 69 74 6c 65 3a 22 5f 31 6c 6d 6a 33 59 61 64 76 67 4c 53 4e 47 69 54 72 56 73 6e 6e 54 22 2c 44 61 74 65 41 6e 64 54 69 6d 65 3a 22 5f 33 53 79 35 37 67 5a 6d 55 4e 75 4e 64 4f 49 38
                                                                                                                                                                                                                                      Data Ascii: :"_2H7gH2Loz3mnTS1oeeP3Ut",StartDate:"_1Maw_Rw6sOKYC1KkOI1xM",EndDate:"vjGzCo2ZaJr6KcbuTta8L",MultiDateAndTime:"hrpa5B__OlJvPDvHQM_d-",RightSideTitles:"efy3k8RozzxfFidgbdfZZ",DisplayAdminPanel_Title:"_1lmj3YadvgLSNGiTrVsnnT",DateAndTime:"_3Sy57gZmUNuNdOI8
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC3618INData Raw: 5f 70 6f 72 74 75 67 75 65 73 65 2e 6a 73 6f 6e 22 3a 5b 32 39 36 32 37 2c 31 34 31 30 5d 2c 22 2e 2f 73 61 6c 65 73 5f 72 6f 6d 61 6e 69 61 6e 2e 6a 73 6f 6e 22 3a 5b 33 36 34 39 37 2c 38 37 33 32 5d 2c 22 2e 2f 73 61 6c 65 73 5f 72 75 73 73 69 61 6e 2e 6a 73 6f 6e 22 3a 5b 31 39 31 32 33 2c 35 33 36 36 5d 2c 22 2e 2f 73 61 6c 65 73 5f 73 63 5f 73 63 68 69 6e 65 73 65 2e 6a 73 6f 6e 22 3a 5b 37 38 31 33 37 2c 32 37 38 30 5d 2c 22 2e 2f 73 61 6c 65 73 5f 73 63 68 69 6e 65 73 65 2e 6a 73 6f 6e 22 3a 5b 33 37 30 30 32 2c 35 30 34 33 5d 2c 22 2e 2f 73 61 6c 65 73 5f 73 70 61 6e 69 73 68 2e 6a 73 6f 6e 22 3a 5b 34 31 39 34 32 2c 31 39 35 31 5d 2c 22 2e 2f 73 61 6c 65 73 5f 73 77 65 64 69 73 68 2e 6a 73 6f 6e 22 3a 5b 39 32 36 33 2c 37 33 32 36 5d 2c 22 2e 2f
                                                                                                                                                                                                                                      Data Ascii: _portuguese.json":[29627,1410],"./sales_romanian.json":[36497,8732],"./sales_russian.json":[19123,5366],"./sales_sc_schinese.json":[78137,2780],"./sales_schinese.json":[37002,5043],"./sales_spanish.json":[41942,1951],"./sales_swedish.json":[9263,7326],"./
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC16384INData Raw: 30 30 30 30 38 30 30 30 0d 0a 29 2c 61 3d 72 28 39 32 32 39 38 29 2c 6f 3d 72 28 32 33 38 30 39 29 2c 6c 3d 72 28 37 37 33 35 30 29 2c 63 3d 72 28 31 34 39 33 32 29 2c 75 3d 72 28 39 37 33 34 38 29 2c 64 3d 72 28 36 38 31 33 29 2c 6d 3d 72 28 39 37 30 35 38 29 2c 70 3d 72 28 37 33 37 34 35 29 2c 68 3d 72 28 37 32 39 36 33 29 2c 5f 3d 72 28 34 31 37 33 35 29 2c 67 3d 72 2e 6e 28 5f 29 2c 66 3d 72 28 37 30 36 38 29 2c 62 3d 72 28 37 38 33 32 37 29 2c 77 3d 72 28 39 33 34 34 29 2c 42 3d 72 28 36 31 38 35 39 29 2c 79 3d 72 28 35 32 30 33 38 29 2c 76 3d 72 28 38 38 32 34 31 29 2c 4d 3d 72 2e 6e 28 76 29 2c 53 3d 72 28 36 30 30 31 31 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 2c
                                                                                                                                                                                                                                      Data Ascii: 00008000),a=r(92298),o=r(23809),l=r(77350),c=r(14932),u=r(97348),d=r(6813),m=r(97058),p=r(73745),h=r(72963),_=r(41735),g=r.n(_),f=r(7068),b=r(78327),w=r(9344),B=r(61859),y=r(52038),v=r(88241),M=r.n(v),S=r(60011);function C(e){return i.createElement("a",
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC16384INData Raw: 45 6c 65 6d 65 6e 74 28 69 2e 53 75 73 70 65 6e 73 65 2c 7b 66 61 6c 6c 62 61 63 6b 3a 6e 75 6c 6c 7d 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 64 2e 58 2c 7b 63 6f 6e 66 69 67 3a 7b 22 67 72 65 65 6e 2d 65 6e 76 65 6c 6f 70 65 22 3a 28 29 3d 3e 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 65 2c 7b 62 52 65 73 70 6f 6e 73 69 76 65 48 65 61 64 65 72 3a 21 31 2c 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3a 28 30 2c 62 2e 54 63 29 28 22 73 74 65 61 6d 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 5f 63 6f 6e 66 69 67 22 29 7d 29 2c 22 67 72 65 65 6e 2d 65 6e 76 65 6c 6f 70 65 2d 72 65 73 70 6f 6e 73 69 76 65 22 3a 28 29 3d 3e 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 65 2c 7b 62 52 65 73 70 6f 6e 73
                                                                                                                                                                                                                                      Data Ascii: Element(i.Suspense,{fallback:null},i.createElement(d.X,{config:{"green-envelope":()=>i.createElement(ie,{bResponsiveHeader:!1,notifications:(0,b.Tc)("steam_notifications","application_config")}),"green-envelope-responsive":()=>i.createElement(ie,{bRespons
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC10INData Raw: 74 65 53 79 73 74 65 6d 57 69
                                                                                                                                                                                                                                      Data Ascii: teSystemWi
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC2INData Raw: 0d 0a
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 74 68 48 6d 64 5f 42 6f 6f 6c 3d 31 30 32 34 5d 3d 22 43 61 6e 55 6e 69 66 79 43 6f 6f 72 64 69 6e 61 74 65 53 79 73 74 65 6d 57 69 74 68 48 6d 64 5f 42 6f 6f 6c 22 2c 65 5b 65 2e 43 6f 6e 74 61 69 6e 73 50 72 6f 78 69 6d 69 74 79 53 65 6e 73 6f 72 5f 42 6f 6f 6c 3d 31 30 32 35 5d 3d 22 43 6f 6e 74 61 69 6e 73 50 72 6f 78 69 6d 69 74 79 53 65 6e 73 6f 72 5f 42 6f 6f 6c 22 2c 65 5b 65 2e 44 65 76 69 63 65 50 72 6f 76 69 64 65 73 42 61 74 74 65 72 79 53 74 61 74 75 73 5f 42 6f 6f 6c 3d 31 30 32 36 5d 3d 22 44 65 76 69 63 65 50 72 6f 76 69 64 65 73 42 61 74 74 65 72 79 53 74 61 74 75 73 5f 42 6f 6f 6c 22 2c 65 5b 65 2e 44 65 76 69 63 65 43 61 6e 50 6f 77 65 72 4f 66 66 5f 42 6f 6f 6c 3d 31 30 32 37 5d 3d 22 44 65 76 69 63 65 43
                                                                                                                                                                                                                                      Data Ascii: 00004000thHmd_Bool=1024]="CanUnifyCoordinateSystemWithHmd_Bool",e[e.ContainsProximitySensor_Bool=1025]="ContainsProximitySensor_Bool",e[e.DeviceProvidesBatteryStatus_Bool=1026]="DeviceProvidesBatteryStatus_Bool",e[e.DeviceCanPowerOff_Bool=1027]="DeviceC
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC12INData Raw: 6f 6e 65 6e 74 4e 6f 74 49 6e 0d 0a
                                                                                                                                                                                                                                      Data Ascii: onentNotIn
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC16384INData Raw: 30 30 30 30 44 35 44 43 0d 0a 73 74 61 6c 6c 65 64 22 2c 65 5b 65 2e 6b 5f 45 56 52 45 72 72 6f 72 5f 43 6f 6d 70 6f 6e 65 6e 74 42 75 73 79 3d 33 5d 3d 22 6b 5f 45 56 52 45 72 72 6f 72 5f 43 6f 6d 70 6f 6e 65 6e 74 42 75 73 79 22 2c 65 5b 65 2e 6b 5f 45 56 52 45 72 72 6f 72 5f 43 72 61 73 68 50 72 6f 74 65 63 74 69 6f 6e 3d 34 5d 3d 22 6b 5f 45 56 52 45 72 72 6f 72 5f 43 72 61 73 68 50 72 6f 74 65 63 74 69 6f 6e 22 2c 65 5b 65 2e 6b 5f 45 56 52 45 72 72 6f 72 5f 48 6d 64 45 72 72 6f 72 3d 35 5d 3d 22 6b 5f 45 56 52 45 72 72 6f 72 5f 48 6d 64 45 72 72 6f 72 22 2c 65 5b 65 2e 6b 5f 45 56 52 45 72 72 6f 72 5f 50 61 74 68 43 68 61 6e 67 65 64 3d 36 5d 3d 22 6b 5f 45 56 52 45 72 72 6f 72 5f 50 61 74 68 43 68 61 6e 67 65 64 22 7d 28 69 7c 7c 28 69 3d 7b 7d 29
                                                                                                                                                                                                                                      Data Ascii: 0000D5DCstalled",e[e.k_EVRError_ComponentBusy=3]="k_EVRError_ComponentBusy",e[e.k_EVRError_CrashProtection=4]="k_EVRError_CrashProtection",e[e.k_EVRError_HmdError=5]="k_EVRError_HmdError",e[e.k_EVRError_PathChanged=6]="k_EVRError_PathChanged"}(i||(i={})


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      43192.168.2.4497842.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC414OUTGET /public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "f2hMA1v9Zkc8"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=13099404
                                                                                                                                                                                                                                      Expires: Fri, 07 Mar 2025 13:35:30 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:06 GMT
                                                                                                                                                                                                                                      Content-Length: 13944
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC13944INData Raw: 0d 0a 2f 2a 20 68 61 6e 64 6c 65 20 6d 6f 64 61 6c 20 63 6f 6e 74 65 6e 74 20 2a 2f 0d 0a 76 61 72 20 6d 6f 64 61 6c 43 6f 6e 74 65 6e 74 20 3d 20 7b 7d 3b 0d 0a 76 61 72 20 61 63 74 69 76 65 43 6f 6e 74 65 6e 74 3b 0d 0a 76 61 72 20 62 6f 64 79 43 6c 61 73 73 4e 61 6d 65 20 3d 20 22 22 3b 0d 0a 76 61 72 20 72 65 73 69 7a 65 41 63 74 69 76 65 43 6f 6e 74 65 6e 74 54 69 6d 65 72 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 67 5f 62 4d 6f 64 61 6c 4d 6f 64 69 66 79 41 6e 63 68 6f 72 54 61 72 67 65 74 73 20 3d 20 74 72 75 65 3b 0d 0a 76 61 72 20 67 5f 62 4d 6f 64 61 6c 43 61 63 68 65 43 6f 6e 74 65 6e 74 20 3d 20 74 72 75 65 3b 20 2f 2f 20 77 68 65 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 6f 20 72 65 75 73 65 20 6f 6c 64 20 69 66 72 61 6d 65 73 20 77 68 65 6e 20
                                                                                                                                                                                                                                      Data Ascii: /* handle modal content */var modalContent = {};var activeContent;var bodyClassName = "";var resizeActiveContentTimer = null;var g_bModalModifyAnchorTargets = true;var g_bModalCacheContent = true; // whether or not to reuse old iframes when


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      44192.168.2.4497852.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC415OUTGET /public/shared/javascript/apphub.js?v=JSwdk0x7aW5O&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "JSwdk0x7aW5O"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14593196
                                                                                                                                                                                                                                      Expires: Mon, 24 Mar 2025 20:32:02 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:06 GMT
                                                                                                                                                                                                                                      Content-Length: 17725
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC16077INData Raw: 0d 0a 76 61 72 20 53 4d 41 4c 4c 20 3d 20 31 3b 0d 0a 76 61 72 20 4d 45 44 49 55 4d 20 3d 20 32 3b 0d 0a 76 61 72 20 4c 41 52 47 45 20 3d 20 34 3b 0d 0a 76 61 72 20 57 49 44 45 20 3d 20 38 3b 0d 0a 76 61 72 20 54 41 4c 4c 20 3d 20 31 36 3b 0d 0a 76 61 72 20 4d 45 44 49 55 4d 5f 52 45 53 49 5a 41 42 4c 45 20 3d 20 33 32 3b 0d 0a 76 61 72 20 4c 41 52 47 45 5f 52 45 53 49 5a 41 42 4c 45 20 3d 20 36 34 3b 0d 0a 76 61 72 20 54 41 4c 4c 5f 52 45 53 49 5a 41 42 4c 45 20 3d 20 31 32 38 3b 0d 0a 0d 0a 76 61 72 20 67 44 65 62 75 67 67 69 6e 67 20 3d 20 30 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 47 65 74 43 61 72 64 43 61 74 65 67 6f 72 79 53 74 72 69 6e 67 28 20 63 61 74 65 67 6f 72 79 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 63 61 74 65 67 6f 72 79 53 74 72 69 6e 67
                                                                                                                                                                                                                                      Data Ascii: var SMALL = 1;var MEDIUM = 2;var LARGE = 4;var WIDE = 8;var TALL = 16;var MEDIUM_RESIZABLE = 32;var LARGE_RESIZABLE = 64;var TALL_RESIZABLE = 128;var gDebugging = 0;function GetCardCategoryString( category ){var categoryString
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC1648INData Raw: 20 3c 20 63 61 72 64 73 2e 6c 65 6e 67 74 68 3b 20 2b 2b 69 20 29 0d 0a 09 7b 0d 0a 09 09 76 61 72 20 63 61 72 64 20 3d 20 63 61 72 64 73 5b 69 5d 3b 0d 0a 09 09 76 61 72 20 74 65 6d 70 6c 61 74 65 43 61 72 64 48 65 69 67 68 74 20 3d 20 63 61 72 64 2e 74 72 79 46 6f 72 48 65 69 67 68 74 3b 0d 0a 09 09 76 61 72 20 63 6f 6e 74 65 6e 74 41 72 65 61 20 3d 20 63 61 72 64 2e 64 6f 77 6e 28 20 27 64 69 76 2e 61 70 70 68 75 62 5f 43 61 72 64 43 6f 6e 74 65 6e 74 4d 61 69 6e 27 20 29 3b 0d 0a 09 09 76 61 72 20 69 6d 61 67 65 20 3d 20 63 61 72 64 2e 64 6f 77 6e 28 27 69 6d 67 2e 61 70 70 68 75 62 5f 43 61 72 64 43 6f 6e 74 65 6e 74 50 72 65 76 69 65 77 49 6d 61 67 65 27 29 3b 0d 0a 0d 0a 09 09 2f 2f 20 69 66 20 66 69 78 65 64 20 68 65 69 67 68 74 2c 20 74 68 65 6e
                                                                                                                                                                                                                                      Data Ascii: < cards.length; ++i ){var card = cards[i];var templateCardHeight = card.tryForHeight;var contentArea = card.down( 'div.apphub_CardContentMain' );var image = card.down('img.apphub_CardContentPreviewImage');// if fixed height, then


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      45192.168.2.4497862.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC413OUTGET /public/javascript/apphub_home.js?v=8OrLYcA-XZ3m&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "8OrLYcA-XZ3m"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14320685
                                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 16:50:11 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:06 GMT
                                                                                                                                                                                                                                      Content-Length: 11540
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC11540INData Raw: 0d 0a 76 61 72 20 63 75 72 72 65 6e 74 50 61 67 65 20 3d 20 31 3b 0d 0a 76 61 72 20 64 6f 6e 65 53 63 72 6f 6c 6c 69 6e 67 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 6d 6f 64 61 6c 44 69 61 6c 6f 67 56 69 73 69 62 6c 65 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 77 61 69 74 69 6e 67 46 6f 72 43 6f 6e 74 65 6e 74 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 68 61 73 41 64 6d 69 6e 50 72 69 76 69 6c 65 67 65 73 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 67 5f 41 70 70 49 44 20 3d 20 30 3b 0d 0a 0d 0a 77 69 6e 64 6f 77 2e 6f 6e 62 65 66 6f 72 65 75 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 0d 0a 7b 0d 0a 09 69 66 20 28 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 20 26 26 20 77 69 6e 64 6f 77 2e 68 69 73 74 6f 72 79 2e 72 65 70 6c 61 63 65
                                                                                                                                                                                                                                      Data Ascii: var currentPage = 1;var doneScrolling = false;var modalDialogVisible = false;var waitingForContent = false;var hasAdminPrivileges = false;var g_AppID = 0;window.onbeforeunload = function(){if ( window.history && window.history.replace


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      46192.168.2.4497872.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC639OUTGET /public/javascript/applications/community/localization/loyaltyrewards_manifest.js?v=H8DiZuDDXyS_&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC305INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      ETag: "H8DiZuDDXyS_"
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15493491
                                                                                                                                                                                                                                      Expires: Fri, 04 Apr 2025 06:36:57 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:06 GMT
                                                                                                                                                                                                                                      Content-Length: 457
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC457INData Raw: 28 74 79 70 65 6f 66 20 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 4d 61 6e 69 66 65 73 74 52 65 61 64 79 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 4d 61 6e 69 66 65 73 74 52 65 61 64 79 20 3a 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 20 21 77 69 6e 64 6f 77 2e 67 5f 72 67 50 65 6e 64 69 6e 67 4c 6f 63 4d 61 6e 69 66 65 73 74 73 20 29 20 77 69 6e 64 6f 77 2e 67 5f 72 67 50 65 6e 64 69 6e 67 4c 6f 63 4d 61 6e 69 66 65 73 74 73 20 3d 20 5b 5d 3b 20 77 69 6e 64 6f 77 2e 67 5f 72 67 50 65 6e 64 69 6e 67 4c 6f 63 4d 61 6e 69 66 65 73 74 73 2e 70 75 73 68 28 20 61 72 67 75 6d 65 6e 74 73 20 29 3b 20 7d 29 29 28 20 27 6c 6f 79 61 6c 74 79 72 65 77 61 72 64 73 27 2c 20 27 6d 61 6e 69 66 65 73 74 27 2c 20 7b 22
                                                                                                                                                                                                                                      Data Ascii: (typeof LocalizationManifestReady != 'undefined' ? LocalizationManifestReady : (function(){ if ( !window.g_rgPendingLocManifests ) window.g_rgPendingLocManifests = []; window.g_rgPendingLocManifests.push( arguments ); }))( 'loyaltyrewards', 'manifest', {"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      47192.168.2.4497882.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC421OUTGET /public/shared/javascript/user_reviews.js?v=LRs2cUK5D3j7&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "LRs2cUK5D3j7"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15043397
                                                                                                                                                                                                                                      Expires: Sun, 30 Mar 2025 01:35:23 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:06 GMT
                                                                                                                                                                                                                                      Content-Length: 14771
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC14771INData Raw: 0d 0a 66 75 6e 63 74 69 6f 6e 20 55 73 65 72 52 65 76 69 65 77 5f 41 77 61 72 64 28 20 62 4c 6f 67 67 65 64 49 6e 2c 20 6c 6f 67 69 6e 55 52 4c 2c 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 49 44 2c 20 63 61 6c 6c 62 61 63 6b 46 75 6e 63 2c 20 73 65 6c 65 63 74 65 64 41 77 61 72 64 20 29 0d 0a 7b 0d 0a 09 69 66 20 28 20 62 4c 6f 67 67 65 64 49 6e 20 29 0d 0a 09 7b 0d 0a 09 09 66 6e 4c 6f 79 61 6c 74 79 5f 53 68 6f 77 41 77 61 72 64 4d 6f 64 61 6c 28 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 49 44 2c 20 31 2c 20 63 61 6c 6c 62 61 63 6b 46 75 6e 63 2c 20 75 6e 64 65 66 69 6e 65 64 2c 20 73 65 6c 65 63 74 65 64 41 77 61 72 64 20 29 3b 0d 0a 09 7d 0d 0a 09 65 6c 73 65 0d 0a 09 7b 0d 0a 09 09 76 61 72 20 64 69 61 6c 6f 67 20 3d 20 53 68 6f 77 43 6f 6e 66
                                                                                                                                                                                                                                      Data Ascii: function UserReview_Award( bLoggedIn, loginURL, recommendationID, callbackFunc, selectedAward ){if ( bLoggedIn ){fnLoyalty_ShowAwardModal( recommendationID, 1, callbackFunc, undefined, selectedAward );}else{var dialog = ShowConf


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      48192.168.2.4497892.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC612OUTGET /public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "pSvIAKtunfWg"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14106374
                                                                                                                                                                                                                                      Expires: Wed, 19 Mar 2025 05:18:20 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:06 GMT
                                                                                                                                                                                                                                      Content-Length: 24657
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC16077INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 0d 0a 2f 2f 20 62 75 69 6c 64 20 6f 75 72 20 6d 65 6e 75 20 6f 6e 20 69 6e 69 74 0d 0a 6a 51 75 65 72 79 28 20 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 76 61 72 20 6d 71 51 75 65 72 79 4d 65 6e 75 4d 6f 64 65 20 3d 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 20 3f 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 31 30 70 78 29 22 29 20 3a 20 7b 6d 61 74 63 68 65 73 3a 20 66 61 6c 73 65 7d 3b 0d 0a 09 76 61 72 20 6d 71 4d 6f 62 69 6c 65 4d 6f 64 65 20 3d 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 20 3f 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 29 22 29 20 3a 20 7b 6d
                                                                                                                                                                                                                                      Data Ascii: "use strict";// build our menu on initjQuery( function($) {var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {m
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC8580INData Raw: 24 53 65 6c 65 63 74 42 6f 78 2e 61 70 70 65 6e 64 28 0d 0a 09 09 09 09 24 4a 28 27 3c 6f 70 74 69 6f 6e 2f 3e 27 2c 20 7b 76 61 6c 75 65 3a 20 22 63 7a 65 63 68 22 7d 20 29 2e 74 65 78 74 28 20 27 c4 8c 65 c5 a1 74 69 6e 61 20 28 43 7a 65 63 68 29 27 20 29 0d 0a 09 09 09 29 3b 0d 0a 09 09 09 09 09 24 53 65 6c 65 63 74 42 6f 78 2e 61 70 70 65 6e 64 28 0d 0a 09 09 09 09 24 4a 28 27 3c 6f 70 74 69 6f 6e 2f 3e 27 2c 20 7b 76 61 6c 75 65 3a 20 22 64 61 6e 69 73 68 22 7d 20 29 2e 74 65 78 74 28 20 27 44 61 6e 73 6b 20 28 44 61 6e 69 73 68 29 27 20 29 0d 0a 09 09 09 29 3b 0d 0a 09 09 09 09 09 24 53 65 6c 65 63 74 42 6f 78 2e 61 70 70 65 6e 64 28 0d 0a 09 09 09 09 24 4a 28 27 3c 6f 70 74 69 6f 6e 2f 3e 27 2c 20 7b 76 61 6c 75 65 3a 20 22 67 65 72 6d 61 6e 22 7d
                                                                                                                                                                                                                                      Data Ascii: $SelectBox.append($J('<option/>', {value: "czech"} ).text( 'etina (Czech)' ));$SelectBox.append($J('<option/>', {value: "danish"} ).text( 'Dansk (Danish)' ));$SelectBox.append($J('<option/>', {value: "german"}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      49192.168.2.4497912.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC415OUTGET /public/javascript/communityhome.js?v=8-RwlLlPLHOa&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "8-RwlLlPLHOa"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14530300
                                                                                                                                                                                                                                      Expires: Mon, 24 Mar 2025 03:03:47 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:07 GMT
                                                                                                                                                                                                                                      Content-Length: 1061
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC1061INData Raw: 0d 0a 76 61 72 20 62 53 65 61 72 63 68 69 6e 67 20 3d 20 66 61 6c 73 65 3b 0d 0a 76 61 72 20 67 53 65 61 72 63 68 46 69 65 6c 64 5f 41 70 70 73 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 67 53 65 61 72 63 68 46 69 65 6c 64 5f 50 6c 61 79 65 72 73 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 67 47 61 6d 65 53 65 6c 65 63 74 6f 72 20 3d 20 6e 75 6c 6c 3b 0d 0a 76 61 72 20 74 69 6d 65 6f 75 74 20 3d 20 6e 75 6c 6c 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 49 6e 69 74 47 61 6d 65 48 75 62 53 65 61 72 63 68 28 29 0d 0a 7b 0d 0a 09 67 47 61 6d 65 53 65 6c 65 63 74 6f 72 20 3d 20 6e 65 77 20 43 47 61 6d 65 53 65 6c 65 63 74 6f 72 28 20 24 28 27 61 70 70 48 75 62 73 53 65 61 72 63 68 54 65 78 74 27 29 2c 20 24 28 27 67 61 6d 65 5f 73 65 6c 65 63 74 5f 73 75 67 67 65
                                                                                                                                                                                                                                      Data Ascii: var bSearching = false;var gSearchField_Apps = null;var gSearchField_Players = null;var gGameSelector = null;var timeout = null;function InitGameHubSearch(){gGameSelector = new CGameSelector( $('appHubsSearchText'), $('game_select_sugge


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      50192.168.2.4497902.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:06 UTC424OUTGET /public/javascript/user_reviews_community.js?v=st0tzXwxiGks&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC306INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "st0tzXwxiGks"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14592986
                                                                                                                                                                                                                                      Expires: Mon, 24 Mar 2025 20:28:33 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:07 GMT
                                                                                                                                                                                                                                      Content-Length: 2850
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC2850INData Raw: 0d 0a 66 75 6e 63 74 69 6f 6e 20 52 65 71 75 65 73 74 43 75 72 72 65 6e 74 55 73 65 72 52 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 56 6f 74 65 73 28 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 49 44 73 20 29 0d 0a 7b 0d 0a 09 69 66 20 28 20 21 67 5f 73 74 65 61 6d 49 44 20 29 0d 0a 09 09 72 65 74 75 72 6e 3b 0d 0a 0d 0a 09 24 4a 2e 70 6f 73 74 28 20 27 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 75 73 65 72 72 65 76 69 65 77 73 2f 61 6a 61 78 67 65 74 76 6f 74 65 73 2f 27 2c 20 7b 0d 0a 09 09 09 27 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 69 64 73 27 20 3a 20 72 65 63 6f 6d 6d 65 6e 64 61 74 69 6f 6e 49 44 73 0d 0a 09 09 7d 0d 0a 09 29 2e 64 6f 6e 65 28 20 66 75 6e 63 74 69 6f 6e 28 20 72 65 73 70 6f 6e 73 65 20 29 20
                                                                                                                                                                                                                                      Data Ascii: function RequestCurrentUserRecommendationVotes( recommendationIDs ){if ( !g_steamID )return;$J.post( 'https://steamcommunity.com/userreviews/ajaxgetvotes/', {'recommendationids' : recommendationIDs}).done( function( response )


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      51192.168.2.4497922.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC433OUTGET /public/javascript/applications/community/manifest.js?v=AeTz4k_yg0o5&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "AeTz4k_yg0o5"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15293194
                                                                                                                                                                                                                                      Expires: Tue, 01 Apr 2025 22:58:41 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:07 GMT
                                                                                                                                                                                                                                      Content-Length: 15204
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC15204INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 76 61 72 20 43 4c 53 54 41 4d 50 3d 22 39 32 33 30 37 36 33 22 3b 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 2c 65 2c 6e 2c 63 2c 6f 2c 69 3d 7b 7d 2c 64 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 28 61 29 7b 76 61 72 20 65 3d 64 5b 61 5d 3b
                                                                                                                                                                                                                                      Data Ascii: /**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/var CLSTAMP="9230763";(()=>{"use strict";var a,e,n,c,o,i={},d={};function s(a){var e=d[a];


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      52192.168.2.4497932.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC461OUTGET /public/javascript/applications/community/localization/loyaltyrewards_manifest.js?v=H8DiZuDDXyS_&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC305INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "H8DiZuDDXyS_"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=13283493
                                                                                                                                                                                                                                      Expires: Sun, 09 Mar 2025 16:43:40 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:07 GMT
                                                                                                                                                                                                                                      Content-Length: 457
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC457INData Raw: 28 74 79 70 65 6f 66 20 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 4d 61 6e 69 66 65 73 74 52 65 61 64 79 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 3f 20 4c 6f 63 61 6c 69 7a 61 74 69 6f 6e 4d 61 6e 69 66 65 73 74 52 65 61 64 79 20 3a 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 69 66 20 28 20 21 77 69 6e 64 6f 77 2e 67 5f 72 67 50 65 6e 64 69 6e 67 4c 6f 63 4d 61 6e 69 66 65 73 74 73 20 29 20 77 69 6e 64 6f 77 2e 67 5f 72 67 50 65 6e 64 69 6e 67 4c 6f 63 4d 61 6e 69 66 65 73 74 73 20 3d 20 5b 5d 3b 20 77 69 6e 64 6f 77 2e 67 5f 72 67 50 65 6e 64 69 6e 67 4c 6f 63 4d 61 6e 69 66 65 73 74 73 2e 70 75 73 68 28 20 61 72 67 75 6d 65 6e 74 73 20 29 3b 20 7d 29 29 28 20 27 6c 6f 79 61 6c 74 79 72 65 77 61 72 64 73 27 2c 20 27 6d 61 6e 69 66 65 73 74 27 2c 20 7b 22
                                                                                                                                                                                                                                      Data Ascii: (typeof LocalizationManifestReady != 'undefined' ? LocalizationManifestReady : (function(){ if ( !window.g_rgPendingLocManifests ) window.g_rgPendingLocManifests = []; window.g_rgPendingLocManifests.push( arguments ); }))( 'loyaltyrewards', 'manifest', {"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      53192.168.2.4497952.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC736OUTGET /public/shared/images/header/btn_header_installsteam_download.png?v=1 HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=english
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 291
                                                                                                                                                                                                                                      Last-Modified: Wed, 21 Mar 2018 00:07:17 GMT
                                                                                                                                                                                                                                      ETag: "5ab1a235-123"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:07 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC291INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0f 00 00 00 0d 08 06 00 00 00 76 1e 34 41 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 c5 49 44 41 54 78 da 62 f8 ff ff 3f 03 1e cc 03 c4 93 80 f8 39 10 7f 03 e2 5d 40 ac 0f 93 c7 a7 91 1d 88 4f fc 47 80 bf 40 fc 05 88 3f 02 b1 3a 21 cd 05 48 1a 0f 03 b1 1c 54 dc 1a 88 7b 09 69 3e 88 a4 59 1e 4d ce 0c 9b 66 66 a8 1f 57 01 f1 27 a8 c6 5f 50 3e 08 ab 21 a9 c3 6a b3 03 10 ff f9 8f 09 26 a3 ab c5 e5 e4 0a 34 8d 27 81 98 8d 58 cd 8c 40 bc 19 aa f1 0d 16 3f c3 35 83 e2 6d 37 10 df 45 c2 97 81 58 17 ca f6 04 e2 45 68 f2 20 f5 06 0c 50 85 d8 c0 51 20 16 03 e2 12 1c f2 d7 18 fe e3 07 20 a7 ff c6 25 09 f2 db 03 06 06 06 79 06 d2 c1 63
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRv4AtEXtSoftwareAdobe ImageReadyqe<IDATxb?9]@OG@?:!HT{i>YMffW'_P>!j&4'X@?5m7EXEh PQ %yc


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      54192.168.2.4497962.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC434OUTGET /public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      ETag: "pSvIAKtunfWg"
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14142767
                                                                                                                                                                                                                                      Expires: Wed, 19 Mar 2025 15:24:54 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:07 GMT
                                                                                                                                                                                                                                      Content-Length: 24657
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC16077INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 0d 0a 2f 2f 20 62 75 69 6c 64 20 6f 75 72 20 6d 65 6e 75 20 6f 6e 20 69 6e 69 74 0d 0a 6a 51 75 65 72 79 28 20 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 76 61 72 20 6d 71 51 75 65 72 79 4d 65 6e 75 4d 6f 64 65 20 3d 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 20 3f 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 31 30 70 78 29 22 29 20 3a 20 7b 6d 61 74 63 68 65 73 3a 20 66 61 6c 73 65 7d 3b 0d 0a 09 76 61 72 20 6d 71 4d 6f 62 69 6c 65 4d 6f 64 65 20 3d 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 20 3f 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 29 22 29 20 3a 20 7b 6d
                                                                                                                                                                                                                                      Data Ascii: "use strict";// build our menu on initjQuery( function($) {var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {m
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC8580INData Raw: 24 53 65 6c 65 63 74 42 6f 78 2e 61 70 70 65 6e 64 28 0d 0a 09 09 09 09 24 4a 28 27 3c 6f 70 74 69 6f 6e 2f 3e 27 2c 20 7b 76 61 6c 75 65 3a 20 22 63 7a 65 63 68 22 7d 20 29 2e 74 65 78 74 28 20 27 c4 8c 65 c5 a1 74 69 6e 61 20 28 43 7a 65 63 68 29 27 20 29 0d 0a 09 09 09 29 3b 0d 0a 09 09 09 09 09 24 53 65 6c 65 63 74 42 6f 78 2e 61 70 70 65 6e 64 28 0d 0a 09 09 09 09 24 4a 28 27 3c 6f 70 74 69 6f 6e 2f 3e 27 2c 20 7b 76 61 6c 75 65 3a 20 22 64 61 6e 69 73 68 22 7d 20 29 2e 74 65 78 74 28 20 27 44 61 6e 73 6b 20 28 44 61 6e 69 73 68 29 27 20 29 0d 0a 09 09 09 29 3b 0d 0a 09 09 09 09 09 24 53 65 6c 65 63 74 42 6f 78 2e 61 70 70 65 6e 64 28 0d 0a 09 09 09 09 24 4a 28 27 3c 6f 70 74 69 6f 6e 2f 3e 27 2c 20 7b 76 61 6c 75 65 3a 20 22 67 65 72 6d 61 6e 22 7d
                                                                                                                                                                                                                                      Data Ascii: $SelectBox.append($J('<option/>', {value: "czech"} ).text( 'etina (Czech)' ));$SelectBox.append($J('<option/>', {value: "danish"} ).text( 'Dansk (Danish)' ));$SelectBox.append($J('<option/>', {value: "german"}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      55192.168.2.4497942.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC626OUTGET /public/images/login/throbber.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 3208
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:34:49 GMT
                                                                                                                                                                                                                                      ETag: "5a4ed639-c88"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:07 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-N: S
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC3208INData Raw: 47 49 46 38 39 61 20 00 20 00 f3 00 00 00 00 00 cc cc cc 2c 2c 2c 61 61 61 39 39 39 50 50 50 a0 a0 a0 86 86 86 1e 1e 1e 14 14 14 35 35 35 b3 b3 b3 c8 c8 c8 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 09 0a 00 00 00 2c 00 00 00 00 20 00 20 00 00 04 e7 10 c8 49 69 61 a5 ea cd e7 62 4b 85 24 9d 46 0c 15 a3 52 02 41 94 54 b2 2c 07 a5 32 53 e2 2a 30 35 2f 2f c9 6d a2 70 21 7a 93 c1 cc 30 19 02 10 3b 24 c5 30 43 01 9c 2e 02 49 2a 21 fc 48 43 28 41 40 11 6f 01 04 83 21 33 39 54 35 ba 5c d1 38 29 a8 0d 87 a0 60 c1 ee b4 b2 64 14 07 77 78 47 3d 59 04 0a 67 14 04 83 77 48 62 86 1d 76 06 41 3d 92 30 09 56 5c 9c 5c 88 3b 09 02 05
                                                                                                                                                                                                                                      Data Ascii: GIF89a ,,,aaa999PPP555!NETSCAPE2.0!Created with ajaxload.info!, IiabK$FRAT,2S*05//mp!z0;$0C.I*!HC(A@o!39T5\8)`dwxG=YgwHbvA=0V\\;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      56192.168.2.4497972.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC429OUTGET /public/javascript/applications/community/main.js?v=10oP_O2RCRyb&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "10oP_O2RCRyb"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15293128
                                                                                                                                                                                                                                      Expires: Tue, 01 Apr 2025 22:57:35 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:07 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC16040INData Raw: 30 30 30 30 38 41 38 32 0d 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 37 39 32 5d 2c 7b 34 32 37 31 3a 28
                                                                                                                                                                                                                                      Data Ascii: 00008A82/**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8792],{4271:(
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC15814INData Raw: 3a 22 5f 32 48 37 67 48 32 4c 6f 7a 33 6d 6e 54 53 31 6f 65 65 50 33 55 74 22 2c 53 74 61 72 74 44 61 74 65 3a 22 5f 31 4d 61 77 5f 52 77 36 73 4f 4b 59 43 31 4b 6b 4f 49 31 78 4d 22 2c 45 6e 64 44 61 74 65 3a 22 76 6a 47 7a 43 6f 32 5a 61 4a 72 36 4b 63 62 75 54 74 61 38 4c 22 2c 4d 75 6c 74 69 44 61 74 65 41 6e 64 54 69 6d 65 3a 22 68 72 70 61 35 42 5f 5f 4f 6c 4a 76 50 44 76 48 51 4d 5f 64 2d 22 2c 52 69 67 68 74 53 69 64 65 54 69 74 6c 65 73 3a 22 65 66 79 33 6b 38 52 6f 7a 7a 78 66 46 69 64 67 62 64 66 5a 5a 22 2c 44 69 73 70 6c 61 79 41 64 6d 69 6e 50 61 6e 65 6c 5f 54 69 74 6c 65 3a 22 5f 31 6c 6d 6a 33 59 61 64 76 67 4c 53 4e 47 69 54 72 56 73 6e 6e 54 22 2c 44 61 74 65 41 6e 64 54 69 6d 65 3a 22 5f 33 53 79 35 37 67 5a 6d 55 4e 75 4e 64 4f 49 38
                                                                                                                                                                                                                                      Data Ascii: :"_2H7gH2Loz3mnTS1oeeP3Ut",StartDate:"_1Maw_Rw6sOKYC1KkOI1xM",EndDate:"vjGzCo2ZaJr6KcbuTta8L",MultiDateAndTime:"hrpa5B__OlJvPDvHQM_d-",RightSideTitles:"efy3k8RozzxfFidgbdfZZ",DisplayAdminPanel_Title:"_1lmj3YadvgLSNGiTrVsnnT",DateAndTime:"_3Sy57gZmUNuNdOI8
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC3616INData Raw: 6f 72 74 75 67 75 65 73 65 2e 6a 73 6f 6e 22 3a 5b 32 39 36 32 37 2c 31 34 31 30 5d 2c 22 2e 2f 73 61 6c 65 73 5f 72 6f 6d 61 6e 69 61 6e 2e 6a 73 6f 6e 22 3a 5b 33 36 34 39 37 2c 38 37 33 32 5d 2c 22 2e 2f 73 61 6c 65 73 5f 72 75 73 73 69 61 6e 2e 6a 73 6f 6e 22 3a 5b 31 39 31 32 33 2c 35 33 36 36 5d 2c 22 2e 2f 73 61 6c 65 73 5f 73 63 5f 73 63 68 69 6e 65 73 65 2e 6a 73 6f 6e 22 3a 5b 37 38 31 33 37 2c 32 37 38 30 5d 2c 22 2e 2f 73 61 6c 65 73 5f 73 63 68 69 6e 65 73 65 2e 6a 73 6f 6e 22 3a 5b 33 37 30 30 32 2c 35 30 34 33 5d 2c 22 2e 2f 73 61 6c 65 73 5f 73 70 61 6e 69 73 68 2e 6a 73 6f 6e 22 3a 5b 34 31 39 34 32 2c 31 39 35 31 5d 2c 22 2e 2f 73 61 6c 65 73 5f 73 77 65 64 69 73 68 2e 6a 73 6f 6e 22 3a 5b 39 32 36 33 2c 37 33 32 36 5d 2c 22 2e 2f 73 61
                                                                                                                                                                                                                                      Data Ascii: ortuguese.json":[29627,1410],"./sales_romanian.json":[36497,8732],"./sales_russian.json":[19123,5366],"./sales_sc_schinese.json":[78137,2780],"./sales_schinese.json":[37002,5043],"./sales_spanish.json":[41942,1951],"./sales_swedish.json":[9263,7326],"./sa
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 29 2c 61 3d 72 28 39 32 32 39 38 29 2c 6f 3d 72 28 32 33 38 30 39 29 2c 6c 3d 72 28 37 37 33 35 30 29 2c 63 3d 72 28 31 34 39 33 32 29 2c 75 3d 72 28 39 37 33 34 38 29 2c 64 3d 72 28 36 38 31 33 29 2c 6d 3d 72 28 39 37 30 35 38 29 2c 70 3d 72 28 37 33 37 34 35 29 2c 68 3d 72 28 37 32 39 36 33 29 2c 5f 3d 72 28 34 31 37 33 35 29 2c 67 3d 72 2e 6e 28 5f 29 2c 66 3d 72 28 37 30 36 38 29 2c 62 3d 72 28 37 38 33 32 37 29 2c 77 3d 72 28 39 33 34 34 29 2c 42 3d 72 28 36 31 38 35 39 29 2c 79 3d 72 28 35 32 30 33 38 29 2c 76 3d 72 28 38 38 32 34 31 29 2c 4d 3d 72 2e 6e 28 76 29 2c 53 3d 72 28 36 30 30 31 31 29 3b 66 75 6e 63 74 69 6f 6e 20 43 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 2c
                                                                                                                                                                                                                                      Data Ascii: 00004000),a=r(92298),o=r(23809),l=r(77350),c=r(14932),u=r(97348),d=r(6813),m=r(97058),p=r(73745),h=r(72963),_=r(41735),g=r.n(_),f=r(7068),b=r(78327),w=r(9344),B=r(61859),y=r(52038),v=r(88241),M=r.n(v),S=r(60011);function C(e){return i.createElement("a",
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC12INData Raw: 45 6c 65 6d 65 6e 74 28 69 2e 0d 0a
                                                                                                                                                                                                                                      Data Ascii: Element(i.
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 53 75 73 70 65 6e 73 65 2c 7b 66 61 6c 6c 62 61 63 6b 3a 6e 75 6c 6c 7d 2c 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 64 2e 58 2c 7b 63 6f 6e 66 69 67 3a 7b 22 67 72 65 65 6e 2d 65 6e 76 65 6c 6f 70 65 22 3a 28 29 3d 3e 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 65 2c 7b 62 52 65 73 70 6f 6e 73 69 76 65 48 65 61 64 65 72 3a 21 31 2c 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 3a 28 30 2c 62 2e 54 63 29 28 22 73 74 65 61 6d 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 2c 22 61 70 70 6c 69 63 61 74 69 6f 6e 5f 63 6f 6e 66 69 67 22 29 7d 29 2c 22 67 72 65 65 6e 2d 65 6e 76 65 6c 6f 70 65 2d 72 65 73 70 6f 6e 73 69 76 65 22 3a 28 29 3d 3e 69 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 69 65 2c 7b 62 52 65 73 70 6f 6e 73
                                                                                                                                                                                                                                      Data Ascii: 00004000Suspense,{fallback:null},i.createElement(d.X,{config:{"green-envelope":()=>i.createElement(ie,{bResponsiveHeader:!1,notifications:(0,b.Tc)("steam_notifications","application_config")}),"green-envelope-responsive":()=>i.createElement(ie,{bRespons
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC12INData Raw: 74 65 53 79 73 74 65 6d 57 69 0d 0a
                                                                                                                                                                                                                                      Data Ascii: teSystemWi
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 74 68 48 6d 64 5f 42 6f 6f 6c 3d 31 30 32 34 5d 3d 22 43 61 6e 55 6e 69 66 79 43 6f 6f 72 64 69 6e 61 74 65 53 79 73 74 65 6d 57 69 74 68 48 6d 64 5f 42 6f 6f 6c 22 2c 65 5b 65 2e 43 6f 6e 74 61 69 6e 73 50 72 6f 78 69 6d 69 74 79 53 65 6e 73 6f 72 5f 42 6f 6f 6c 3d 31 30 32 35 5d 3d 22 43 6f 6e 74 61 69 6e 73 50 72 6f 78 69 6d 69 74 79 53 65 6e 73 6f 72 5f 42 6f 6f 6c 22 2c 65 5b 65 2e 44 65 76 69 63 65 50 72 6f 76 69 64 65 73 42 61 74 74 65 72 79 53 74 61 74 75 73 5f 42 6f 6f 6c 3d 31 30 32 36 5d 3d 22 44 65 76 69 63 65 50 72 6f 76 69 64 65 73 42 61 74 74 65 72 79 53 74 61 74 75 73 5f 42 6f 6f 6c 22 2c 65 5b 65 2e 44 65 76 69 63 65 43 61 6e 50 6f 77 65 72 4f 66 66 5f 42 6f 6f 6c 3d 31 30 32 37 5d 3d 22 44 65 76 69 63 65 43
                                                                                                                                                                                                                                      Data Ascii: 00004000thHmd_Bool=1024]="CanUnifyCoordinateSystemWithHmd_Bool",e[e.ContainsProximitySensor_Bool=1025]="ContainsProximitySensor_Bool",e[e.DeviceProvidesBatteryStatus_Bool=1026]="DeviceProvidesBatteryStatus_Bool",e[e.DeviceCanPowerOff_Bool=1027]="DeviceC
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC12INData Raw: 6f 6e 65 6e 74 4e 6f 74 49 6e 0d 0a
                                                                                                                                                                                                                                      Data Ascii: onentNotIn
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 73 74 61 6c 6c 65 64 22 2c 65 5b 65 2e 6b 5f 45 56 52 45 72 72 6f 72 5f 43 6f 6d 70 6f 6e 65 6e 74 42 75 73 79 3d 33 5d 3d 22 6b 5f 45 56 52 45 72 72 6f 72 5f 43 6f 6d 70 6f 6e 65 6e 74 42 75 73 79 22 2c 65 5b 65 2e 6b 5f 45 56 52 45 72 72 6f 72 5f 43 72 61 73 68 50 72 6f 74 65 63 74 69 6f 6e 3d 34 5d 3d 22 6b 5f 45 56 52 45 72 72 6f 72 5f 43 72 61 73 68 50 72 6f 74 65 63 74 69 6f 6e 22 2c 65 5b 65 2e 6b 5f 45 56 52 45 72 72 6f 72 5f 48 6d 64 45 72 72 6f 72 3d 35 5d 3d 22 6b 5f 45 56 52 45 72 72 6f 72 5f 48 6d 64 45 72 72 6f 72 22 2c 65 5b 65 2e 6b 5f 45 56 52 45 72 72 6f 72 5f 50 61 74 68 43 68 61 6e 67 65 64 3d 36 5d 3d 22 6b 5f 45 56 52 45 72 72 6f 72 5f 50 61 74 68 43 68 61 6e 67 65 64 22 7d 28 69 7c 7c 28 69 3d 7b 7d 29
                                                                                                                                                                                                                                      Data Ascii: 00004000stalled",e[e.k_EVRError_ComponentBusy=3]="k_EVRError_ComponentBusy",e[e.k_EVRError_CrashProtection=4]="k_EVRError_CrashProtection",e[e.k_EVRError_HmdError=5]="k_EVRError_HmdError",e[e.k_EVRError_PathChanged=6]="k_EVRError_PathChanged"}(i||(i={})


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      57192.168.2.4497982.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:07 UTC444OUTGET /public/javascript/applications/community/libraries~b28b7af69.js?v=KwNbKLgEHlA9&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "KwNbKLgEHlA9"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15120910
                                                                                                                                                                                                                                      Expires: Sun, 30 Mar 2025 23:07:18 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:08 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC16040INData Raw: 30 30 30 30 42 35 45 42 0d 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 39 39 37 5d 2c 7b 31 36 30 39 36 3a
                                                                                                                                                                                                                                      Data Ascii: 0000B5EB/**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[8997],{16096:
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC15797INData Raw: 3d 22 5b 5d 22 3a 65 3d 5b 65 5d 2c 6e 2e 66 6f 72 45 61 63 68 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 2e 69 73 44 61 74 65 28 65 29 3f 65 3d 65 2e 74 6f 49 53 4f 53 74 72 69 6e 67 28 29 3a 6e 2e 69 73 4f 62 6a 65 63 74 28 65 29 26 26 28 65 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 29 2c 4d 2e 70 75 73 68 28 72 28 74 29 2b 22 3d 22 2b 72 28 65 29 29 7d 29 29 29 7d 29 29 2c 70 3d 4d 2e 6a 6f 69 6e 28 22 26 22 29 7d 69 66 28 70 29 7b 76 61 72 20 62 3d 65 2e 69 6e 64 65 78 4f 66 28 22 23 22 29 3b 2d 31 21 3d 3d 62 26 26 28 65 3d 65 2e 73 6c 69 63 65 28 30 2c 62 29 29 2c 65 2b 3d 28 2d 31 3d 3d 3d 65 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 3f 22 3f 22 3a 22 26 22 29 2b 70 7d 72 65 74 75 72 6e 20 65 7d 7d 2c 33 32 31 31 38 3a 65 3d 3e 7b
                                                                                                                                                                                                                                      Data Ascii: ="[]":e=[e],n.forEach(e,(function(e){n.isDate(e)?e=e.toISOString():n.isObject(e)&&(e=JSON.stringify(e)),M.push(r(t)+"="+r(e))})))})),p=M.join("&")}if(p){var b=e.indexOf("#");-1!==b&&(e=e.slice(0,b)),e+=(-1===e.indexOf("?")?"?":"&")+p}return e}},32118:e=>{
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC14746INData Raw: 36 26 26 65 3c 3d 35 36 33 31 39 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 3d 35 36 33 32 30 26 26 65 3c 3d 35 37 33 34 33 7d 66 75 6e 63 74 69 6f 6e 20 41 28 65 29 7b 72 65 74 75 72 6e 20 6c 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 29 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 29 7b 72 65 74 75 72 6e 20 75 28 65 2e 63 68 61 72 43 6f 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 29 7d 66 75 6e 63 74 69 6f 6e 20 67 28 65 2c 72 2c 70 2c 4d 29 7b 72 65 74 75 72 6e 20 66 28 65 29 7c 7c 41 28 4d 29 3f 6e 75 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 30 3b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 65 5b 6f 5d 5b 31 5d 2e 6c 65 6e 67 74 68 3e 30 26 26 74 2e 70 75 73 68 28 65 5b
                                                                                                                                                                                                                                      Data Ascii: 6&&e<=56319}function l(e){return e>=56320&&e<=57343}function A(e){return l(e.charCodeAt(0))}function f(e){return u(e.charCodeAt(e.length-1))}function g(e,r,p,M){return f(e)||A(M)?null:function(e){for(var t=[],o=0;o<e.length;o++)e[o][1].length>0&&t.push(e[
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 22 29 7d 3b 72 65 74 75 72 6e 20 6e 3d 67 6f 6f 67 2e 63 73 73 4e 61 6d 65 4d 61 70 70 69 6e 67 5f 3f 22 42 59 5f 57 48 4f 4c 45 22 3d 3d 67 6f 6f 67 2e 63 73 73 4e 61 6d 65 4d 61 70 70 69 6e 67 53 74 79 6c 65 5f 3f 6f 3a 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 65 3d 74 3f 65 2b 22 2d 22 2b 6e 28 74 29 3a 6e 28 65 29 2c 67 6f 6f 67 2e 67 6c 6f 62 61 6c 2e 43 4c 4f 53 55 52 45 5f 43 53 53 5f 4e 41 4d 45 5f 4d 41 50 5f 46 4e 3f 67 6f 6f 67 2e 67 6c 6f 62 61 6c 2e 43 4c 4f 53 55 52 45 5f 43 53 53 5f 4e 41 4d 45 5f 4d 41 50 5f 46 4e 28 65 29 3a 65 7d 2c 67 6f 6f 67 2e 73 65 74 43 73 73 4e 61 6d 65 4d 61 70 70 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 67 6f 6f 67 2e 63 73 73 4e 61 6d 65
                                                                                                                                                                                                                                      Data Ascii: 00004000")};return n=goog.cssNameMapping_?"BY_WHOLE"==goog.cssNameMappingStyle_?o:n:function(e){return e},e=t?e+"-"+n(t):n(e),goog.global.CLOSURE_CSS_NAME_MAP_FN?goog.global.CLOSURE_CSS_NAME_MAP_FN(e):e},goog.setCssNameMapping=function(e,t){goog.cssName
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC12INData Raw: 70 65 6e 64 65 6e 63 79 2e 63 0d 0a
                                                                                                                                                                                                                                      Data Ascii: pendency.c
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 61 6c 6c 28 74 68 69 73 2c 65 2c 74 2c 6f 2c 6e 2c 72 29 2c 74 68 69 73 2e 74 72 61 6e 73 70 69 6c 65 72 3d 70 7d 2c 67 6f 6f 67 2e 69 6e 68 65 72 69 74 73 28 67 6f 6f 67 2e 54 72 61 6e 73 70 69 6c 65 64 44 65 70 65 6e 64 65 6e 63 79 2c 67 6f 6f 67 2e 54 72 61 6e 73 66 6f 72 6d 65 64 44 65 70 65 6e 64 65 6e 63 79 29 2c 67 6f 6f 67 2e 54 72 61 6e 73 70 69 6c 65 64 44 65 70 65 6e 64 65 6e 63 79 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 61 6e 73 66 6f 72 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 72 61 6e 73 70 69 6c 65 72 2e 74 72 61 6e 73 70 69 6c 65 28 65 2c 74 68 69 73 2e 67 65 74 50 61 74 68 4e 61 6d 65 28 29 29 7d 2c 67 6f 6f 67 2e 50 72 65 54 72 61 6e 73 70 69 6c 65 64 45 73 36 4d 6f 64
                                                                                                                                                                                                                                      Data Ascii: 00004000all(this,e,t,o,n,r),this.transpiler=p},goog.inherits(goog.TranspiledDependency,goog.TransformedDependency),goog.TranspiledDependency.prototype.transform=function(e){return this.transpiler.transpile(e,this.getPathName())},goog.PreTranspiledEs6Mod
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC12INData Raw: 65 2e 6c 65 6e 67 74 68 29 2c 0d 0a
                                                                                                                                                                                                                                      Data Ascii: e.length),
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 2e 63 61 6c 6c 28 65 2c 74 2c 6f 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 66 6f 72 28 76 61 72 20 6e 3d 65 2e 6c 65 6e 67 74 68 2c 72 3d 41 72 72 61 79 28 6e 29 2c 70 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 73 70 6c 69 74 28 22 22 29 3a 65 2c 4d 3d 30 3b 4d 3c 6e 3b 4d 2b 2b 29 4d 20 69 6e 20 70 26 26 28 72 5b 4d 5d 3d 74 2e 63 61 6c 6c 28 6f 2c 70 5b 4d 5d 2c 4d 2c 65 29 29 3b 72 65 74 75 72 6e 20 72 7d 2c 67 6f 6f 67 2e 61 72 72 61 79 2e 72 65 64 75 63 65 3d 67 6f 6f 67 2e 4e 41 54 49 56 45 5f 41 52 52 41 59 5f 50 52 4f 54 4f 54 59 50 45 53 26 26 28 67 6f 6f 67 2e 61 72 72 61 79 2e 41 53 53 55 4d 45 5f 4e 41 54 49 56 45 5f 46
                                                                                                                                                                                                                                      Data Ascii: 00004000Array.prototype.map.call(e,t,o)}:function(e,t,o){for(var n=e.length,r=Array(n),p="string"==typeof e?e.split(""):e,M=0;M<n;M++)M in p&&(r[M]=t.call(o,p[M],M,e));return r},goog.array.reduce=goog.NATIVE_ARRAY_PROTOTYPES&&(goog.array.ASSUME_NATIVE_F
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC12INData Raw: 65 77 20 67 6f 6f 67 2e 64 6f 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ew goog.do
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6d 2e 54 61 67 4e 61 6d 65 28 22 42 49 47 22 29 2c 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 2e 42 4c 4f 43 4b 51 55 4f 54 45 3d 6e 65 77 20 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 28 22 42 4c 4f 43 4b 51 55 4f 54 45 22 29 2c 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 2e 42 4f 44 59 3d 6e 65 77 20 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 28 22 42 4f 44 59 22 29 2c 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 2e 42 52 3d 6e 65 77 20 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 28 22 42 52 22 29 2c 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 2e 42 55 54 54 4f 4e 3d 6e 65 77 20 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67 4e 61 6d 65 28 22 42 55 54 54 4f 4e 22 29 2c 67 6f 6f 67 2e 64 6f 6d 2e 54 61 67
                                                                                                                                                                                                                                      Data Ascii: 00004000m.TagName("BIG"),goog.dom.TagName.BLOCKQUOTE=new goog.dom.TagName("BLOCKQUOTE"),goog.dom.TagName.BODY=new goog.dom.TagName("BODY"),goog.dom.TagName.BR=new goog.dom.TagName("BR"),goog.dom.TagName.BUTTON=new goog.dom.TagName("BUTTON"),goog.dom.Tag


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      58192.168.2.4498012.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC647OUTGET /public/shared/images/responsive/logo_valve_footer.png HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC227INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 1846
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:35:16 GMT
                                                                                                                                                                                                                                      ETag: "5a4ed654-736"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:08 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC1846INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5c 00 00 00 1a 08 06 00 00 00 3a ee 3b 29 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 10 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR\:;)tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      59192.168.2.4498002.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC651OUTGET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC227INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 3777
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:35:16 GMT
                                                                                                                                                                                                                                      ETag: "5a4ed654-ec1"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:08 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC3777INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f4 00 00 00 d4 08 06 00 00 00 ab 83 0e c8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0e 63 49 44 41 54 78 da ec dd 5f 4c 54 67 1a c7 f1 77 fe 69 d0 91 ba 10 0b 8a 8b ae cb 56 6d 6b 82 36 58 bb eb 9f 86 a6 b5 69 bb b2 46 db 8b 8a 7b e9 ae ed c5 5e b6 d9 5e 34 4d 7a d1 9b 9a 36 6d 6c 9a b4 6e 62 20 5d 12 b1 80 d6 88 65 bb 61 13 c5 ed da 76 a7 fe 29 ac a0 05 61 05 45 06 29 03 23 03 c3 3e ef 30 d0 33 67 06 4b 77 77 38 2f 93 ef 27 79 02 67 86 8b c9 f0 fc ce fb 9e 73 66 de e3 1a 1f 1f 57 00 32 83 9b b7 00 20 d0 00 08 34 00 02 0d 80 40 03 04 1a 00 81 06 40 a0 01 10 68 00 04 1a 20 d0 00 08 34 00 02 0d 80 40 03 20 d0 00 81 06 40 a0 01
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<cIDATx_LTgwiVmk6XiF{^^4Mz6mlnb ]eav)aE)#>03gKww8/'ygsfW2 4@@h 4@ @


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      60192.168.2.4497992.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC641OUTGET /public/shared/images/responsive/header_logo.png HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 10863
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:35:16 GMT
                                                                                                                                                                                                                                      ETag: "5a4ed654-2a6f"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:08 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC10863INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 e8 00 00 00 ab 08 06 00 00 00 34 09 69 7b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 29 ea 49 44 41 54 78 5e ed 9d 0d c8 7d 55 99 b7 9b 09 1a 1a 7c 19 68 70 28 1c 0c 25 31 12 a3 48 8a 44 51 12 c3 28 12 a5 48 12 c3 48 46 8a c4 48 92 a4 28 8c 42 31 92 86 a2 68 50 8c 42 31 1a 92 22 31 1a 8a 22 29 92 86 a4 28 94 22 99 18 49 12 22 99 78 07 e2 0d df fb 3a fb 39 f6 fc 8f fb 9c b3 d6 3e fb 63 ad bd af 0b 7e 9c bd 1f ff 3e 1f e7 63 ef df ba d7 fd f1 37 4f 3f fd f4 73 44 44 44 44 44 a4 0c fe f6 e8 51 44 44 44 44 44 0a c0 08 ba d4 c6 c9 a1 53 9b c3 15 67 86 4e 6a 0e 9f e1 a9 d0 af 9b c3 15 8f 87 9e
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR4i{sRGBgAMAapHYsod)IDATx^}U|hp(%1HDQ(HHFH(B1hPB1"1")("I"x:9>c~>c7O?sDDDDDQDDDDDSgNj


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      61192.168.2.4498052.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC645OUTGET /public/shared/images/header/logo_steam.svg?t=962016 HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                      Last-Modified: Tue, 17 Nov 2020 23:34:54 GMT
                                                                                                                                                                                                                                      ETag: "5fb45e1e-e64"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:08 GMT
                                                                                                                                                                                                                                      Content-Length: 3684
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC3684INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 36 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      62192.168.2.4498022.16.168.44436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC673OUTGET /steamcommunity/public/images/apps/976730/196a45d8df1981ff6b6b1872a38dc38f6c22875d.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: cdn.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 614
                                                                                                                                                                                                                                      Last-Modified: Thu, 18 Nov 2021 21:53:28 GMT
                                                                                                                                                                                                                                      ETag: "6196cb58-266"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: public, max-age=314861125
                                                                                                                                                                                                                                      Expires: Fri, 29 Sep 2034 04:17:33 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:08 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC614INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff c0 00 0b 08 00 20 00 20 01 01 11 00 ff c4 00 1b 00 01 00 02 02 03 00 00 00 00 00 00 00 00 00 00 00 07 03 05 00 04 06 08 09 ff c4 00 2d 10 00 01 03 02 05 02 05 03 05 00 00 00 00 00 00 00 01 02 03 04 05 06 00 07 11 12 21 08 31 13 15 32 71 91 09 51 52 14 22 41 61 a1 ff da 00 08 01 01 00 00 3f 00 f2 d1 f7 e5 d4 ea 0b 5a d6 ec a9 4f b9 c9 d4 a9 6b 51 3f e9 27 1c 8a 1e 54 df 55 00 93 16 ce b8 a4 85 72 9f 06 96 fa f5 f6 d1 38 d0 b8 ac 9b 9a d0 db e7 b4 1a b5 17 77 09 f3 18 6e c7 d7 db 7a 46 2a 61
                                                                                                                                                                                                                                      Data Ascii: JFIF&&C -!12qQR"Aa?ZOkQ?'TUr8wnzF*a


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      63192.168.2.4498042.16.168.44436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC673OUTGET /steamcommunity/public/images/apps/107410/3212af52faf994c558bd622cb0f360c1ef295a6b.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: cdn.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC309INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 658
                                                                                                                                                                                                                                      Last-Modified: Fri, 09 Sep 2022 10:07:16 GMT
                                                                                                                                                                                                                                      ETag: "631b1054-292"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: public, max-age=313226956
                                                                                                                                                                                                                                      Expires: Sun, 10 Sep 2034 06:21:24 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:08 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC658INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff c0 00 0b 08 00 20 00 20 01 01 11 00 ff c4 00 1a 00 00 01 05 01 00 00 00 00 00 00 00 00 00 00 00 00 08 00 01 03 05 07 04 ff c4 00 2a 10 00 01 03 03 03 03 02 07 01 00 00 00 00 00 00 00 01 02 03 04 05 06 11 00 07 21 12 22 31 09 13 08 15 52 54 91 93 d1 61 ff da 00 08 01 01 00 00 3f 00 e9 d8 ab 7e d0 b3 2c d8 8c b7 0e 2b d3 dd 69 2b 99 3d e6 c2 9f 94 e9 19 52 d6 b3 c9 c9 27 03 38 03 81 80 35 a5 7c d6 da fb 68 bf ad 3f cd 2f 9a db 5f 6d 17 f5 a7 f9 ac d7 7d ad fb 42 f3 b3 25 b0 e4 48 cc cf 69 a5
                                                                                                                                                                                                                                      Data Ascii: JFIFHHC *!"1RTa?~,+i+=R'85|h?/_m}B%Hi


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      64192.168.2.4498032.16.168.44436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC674OUTGET /steamcommunity/public/images/apps/1238000/31c518c2ba20145063eb0273739ec63cee1f884a.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: cdn.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 1048
                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Sep 2020 12:27:35 GMT
                                                                                                                                                                                                                                      ETag: "5f4f8fb7-418"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: public, max-age=315116400
                                                                                                                                                                                                                                      Expires: Mon, 02 Oct 2034 03:12:08 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:08 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC1048INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 20 00 20 03 01 11 00 02 11 01 03 11 01 ff c4 00 19 00 01 01 01 00 03 00 00 00 00 00 00 00 00 00 00 00 07 05 01 06 08 09 ff c4 00 2a 10 00 02 01 03 03 03 03 04 03 01 00 00 00 00 00 00 01 02 03 04 05 11 06 12 21 00 07 31 13 22 41 14 32 51 61 08 23 a1 52 ff c4 00 18 01 00 03
                                                                                                                                                                                                                                      Data Ascii: JFIF&&CC *!1"A2Qa#R


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      65192.168.2.449806104.102.49.2544436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC833OUTGET /apps/allcontenthome?l=english&browsefilter=trend&appHubSubSection=11&forceanon=1 HTTP/1.1
                                                                                                                                                                                                                                      Host: steamcommunity.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: text/javascript, text/html, application/xml, text/xml, */*
                                                                                                                                                                                                                                      X-Prototype-Version: 1.7
                                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC1838INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                      Cache-Control: public,max-age=60
                                                                                                                                                                                                                                      Expires: Sun, 06 Oct 2024 22:52:59 GMT
                                                                                                                                                                                                                                      Last-Modified: Sun, 06 Oct 2024 22:51:00 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:08 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC14546INData Raw: 30 30 30 30 43 30 30 30 0d 0a 3c 64 69 76 20 69 64 3d 22 70 61 67 65 31 22 3e 0d 0a 09 3c 64 69 76 20 64 61 74 61 2d 70 61 6e 65 6c 3d 22 7b 26 71 75 6f 74 3b 66 6f 63 75 73 61 62 6c 65 26 71 75 6f 74 3b 3a 74 72 75 65 2c 26 71 75 6f 74 3b 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 26 71 75 6f 74 3b 3a 74 72 75 65 7d 22 20 63 6c 61 73 73 3d 22 61 70 70 68 75 62 5f 43 61 72 64 20 6d 6f 64 61 6c 43 6f 6e 74 65 6e 74 4c 69 6e 6b 20 69 6e 74 65 72 61 63 74 61 62 6c 65 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 22 20 64 61 74 61 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 2d 75 72 6c 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 69 64 2f 44 7a 61 72 6d 65 72 2f 72 65 63 6f 6d 6d 65 6e 64 65 64 2f
                                                                                                                                                                                                                                      Data Ascii: 0000C000<div id="page1"><div data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="apphub_Card modalContentLink interactable" style="display: none" data-modal-content-url="https://steamcommunity.com/id/Dzarmer/recommended/
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC15838INData Raw: 2f 32 31 2e 70 6e 67 3f 76 3d 35 26 71 75 6f 74 3b 2f 26 67 74 3b 0d 0a 09 09 09 09 09 26 6c 74 3b 73 70 61 6e 20 63 6c 61 73 73 3d 26 71 75 6f 74 3b 72 65 76 69 65 77 5f 61 77 61 72 64 5f 63 6f 75 6e 74 20 68 69 64 64 65 6e 26 71 75 6f 74 3b 26 67 74 3b 31 26 6c 74 3b 2f 73 70 61 6e 26 67 74 3b 0d 0a 09 09 09 09 26 6c 74 3b 2f 64 69 76 26 67 74 3b 0d 0a 09 09 09 09 26 6c 74 3b 2f 64 69 76 26 67 74 3b 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 63 6c 61 73 73 3d 22 72 65 76 69 65 77 5f 72 65 77 61 72 64 5f 74 6f 6f 6c 74 69 70 22 3e 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 2f 70 75 62 6c 69 63 2f 73 68 61 72 65 64 2f 69 6d 61 67 65 73 2f 2f 61 77
                                                                                                                                                                                                                                      Data Ascii: /21.png?v=5&quot;/&gt;&lt;span class=&quot;review_award_count hidden&quot;&gt;1&lt;/span&gt;&lt;/div&gt;&lt;/div&gt;" data-tooltip-class="review_reward_tooltip"><img src="https://community.akamai.steamstatic.com/public/shared/images//aw
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC16384INData Raw: 26 71 75 6f 74 3b 72 65 76 69 65 77 5f 61 77 61 72 64 26 71 75 6f 74 3b 20 64 61 74 61 2d 72 65 61 63 74 69 6f 6e 3d 26 71 75 6f 74 3b 31 33 26 71 75 6f 74 3b 20 64 61 74 61 2d 72 65 61 63 74 69 6f 6e 63 6f 75 6e 74 3d 26 71 75 6f 74 3b 36 26 71 75 6f 74 3b 26 67 74 3b 0d 0a 09 09 09 09 09 26 6c 74 3b 69 6d 67 20 63 6c 61 73 73 3d 26 71 75 6f 74 3b 72 65 76 69 65 77 5f 61 77 61 72 64 5f 69 63 6f 6e 20 74 6f 6f 6c 74 69 70 26 71 75 6f 74 3b 20 73 72 63 3d 26 71 75 6f 74 3b 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 2f 70 75 62 6c 69 63 2f 69 6d 61 67 65 73 2f 6c 6f 79 61 6c 74 79 2f 72 65 61 63 74 69 6f 6e 73 2f 73 74 69 6c 6c 2f 31 33 2e 70 6e 67 3f 76 3d 35 26 71 75 6f 74 3b 2f 26 67 74 3b
                                                                                                                                                                                                                                      Data Ascii: &quot;review_award&quot; data-reaction=&quot;13&quot; data-reactioncount=&quot;6&quot;&gt;&lt;img class=&quot;review_award_icon tooltip&quot; src=&quot;https://store.akamai.steamstatic.com/public/images/loyalty/reactions/still/13.png?v=5&quot;/&gt;
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC2396INData Raw: 74 75 62 65 2e 63 6f 6d 2f 76 69 2f 7a 7a 77 4f 2d 43 48 75 50 58 63 2f 30 2e 6a 70 67 22 20 20 20 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 70 70 68 75 62 5f 43 61 72 64 4d 65 74 61 44 61 74 61 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 70 70 68 75 62 5f 43 61 72 64 43 6f 6e 74 72 6f 6c 73 22 3e 0d 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 70 70 68 75 62 5f 43 61 72 64 43 6f 6e 74 65 6e 74 54 69 74 6c 65 20 65 6c 6c 69 70 73 69 73 22 3e 55 6e 74 69 6c 20 44 61 77 6e 20 e2 96 ba 20 d0 a1 d0 bc d0 be d0 b3 d1 83 20 d0 bb d0 b8 20 d1 8f 20 d1 81 d0 bf d0 b0 d1 81 d1 82 d0 b8 20 d0 b2 d1 81 d0 b5 d1 85
                                                                                                                                                                                                                                      Data Ascii: tube.com/vi/zzwO-CHuPXc/0.jpg" ></div></div></div><div class="apphub_CardMetaData"><div class="apphub_CardControls"></div><div class="apphub_CardContentTitle ellipsis">Until Dawn
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 49 6d 61 67 65 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 75 73 65 72 69 6d 61 67 65 73 2d 61 2e 61 6b 61 6d 61 69 68 64 2e 6e 65 74 2f 75 67 63 2f 32 34 35 38 34 39 33 30 32 35 35 36 35 38 33 38 33 30 34 2f 45 43 36 37 37 37 30 31 41 37 42 37 30 34 41 33 38 43 30 37 41 35 30 43 35 33 45 44 32 33 42 33 37 43 42 34 34 39 46 44 2f 3f 69 6d 77 3d 31 32 38 26 69 6d 68 3d 31 32 38 26 69 6d 61 3d 66 69 74 26 69 6d 70 6f 6c 69 63 79 3d 4c 65 74 74 65 72 62 6f 78 26 69 6d 63 6f 6c 6f 72 3d 25 32 33 30 30 30 30 30 30 26 6c 65 74 74 65 72 62 6f 78 3d 74 72 75 65 22 3e 0d 0a 09 09 09 09 09 53 49 4c 45 4e 54 20 48 49 4c 4c 20 32 20 2d 20 31 30 30 25 20 41 63 68 69 65 76 65 6d 65 6e 74 73 20 5b 57 69 50 5d 09 09 09 09 3c
                                                                                                                                                                                                                                      Data Ascii: 00004000Image" src="https://steamuserimages-a.akamaihd.net/ugc/2458493025565838304/EC677701A7B704A38C07A50C53ED23B37CB449FD/?imw=128&imh=128&ima=fit&impolicy=Letterbox&imcolor=%23000000&letterbox=true">SILENT HILL 2 - 100% Achievements [WiP]<
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC12INData Raw: 69 76 20 63 6c 61 73 73 3d 22 0d 0a
                                                                                                                                                                                                                                      Data Ascii: iv class="
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 61 70 70 68 75 62 5f 43 61 72 64 43 6f 6e 74 72 6f 6c 73 22 3e 0d 0a 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 70 70 68 75 62 5f 43 61 72 64 43 6f 6e 74 65 6e 74 54 69 74 6c 65 20 65 6c 6c 69 70 73 69 73 22 3e d0 bb d0 b0 d0 b9 d0 ba d0 bd d0 b8 d1 82 d0 b5 20 d0 bf d0 b6 20 d0 b4 d0 bb d1 8f 20 d0 be d1 87 d0 b8 d0 b2 d0 ba d0 b8 26 6e 62 73 70 3b 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 70 70 68 75 62 5f 43 61 72 64 43 6f 6e 74 65 6e 74 41 75 74 68 6f 72 42 6c 6f 63 6b 20 74 61 6c 6c 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 70 70 68 75 62 5f 43 61 72 64 43 6f 6e 74 65 6e 74 41 70 70 4e 61 6d 65 22 3e 3c 61 20 68
                                                                                                                                                                                                                                      Data Ascii: 00004000apphub_CardControls"></div><div class="apphub_CardContentTitle ellipsis"> &nbsp;</div></div><div class="apphub_CardContentAuthorBlock tall"><div class="apphub_CardContentAppName"><a h
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC12INData Raw: 63 6c 61 73 73 3d 22 69 63 6f 0d 0a
                                                                                                                                                                                                                                      Data Ascii: class="ico
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 31 36 20 74 68 75 6d 62 5f 75 70 22 3e 3c 2f 69 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0d 0a 09 09 09 09 09 3c 61 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 76 6f 69 64 28 30 29 22 20 6f 6e 63 6c 69 63 6b 3d 22 50 75 62 6c 69 73 68 65 64 46 69 6c 65 56 6f 74 65 44 6f 77 6e 28 33 33 34 34 33 32 31 33 30 39 29 3b 22 20 63 6c 61 73 73 3d 22 62 74 6e 5f 67 72 65 79 5f 67 72 65 79 20 62 74 6e 5f 73 6d 61 6c 6c 5f 74 68 69 6e 20 69 63 6f 5f 68 6f 76 65 72 22 20 69 64 3d 22 76 6f 74 65 5f 64 6f 77 6e 5f 33 33 34 34 33 32 31 33 30 39 22 3e 3c 73 70 61 6e 3e 3c 69 20 63 6c 61 73 73 3d 22 69 63 6f 31 36 20 74 68 75 6d 62 5f 64 6f 77 6e 22 3e 3c 2f 69 3e 3c 2f 73 70 61 6e 3e 3c 2f 61 3e 0d 0a 09 09 09 09 09 3c 61 20 68 72 65 66
                                                                                                                                                                                                                                      Data Ascii: 0000400016 thumb_up"></i></span></a><a href="javascript:void(0)" onclick="PublishedFileVoteDown(3344321309);" class="btn_grey_grey btn_small_thin ico_hover" id="vote_down_3344321309"><span><i class="ico16 thumb_down"></i></span></a><a href
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC12INData Raw: 64 43 6f 6e 74 65 6e 74 54 79 0d 0a
                                                                                                                                                                                                                                      Data Ascii: dContentTy


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      66192.168.2.4498082.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC650OUTGET /public/images//sharedfiles/searchbox_workshop_submit.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 1418
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:34:50 GMT
                                                                                                                                                                                                                                      ETag: "5a4ed63a-58a"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:08 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-N: S
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC1418INData Raw: 47 49 46 38 39 61 17 00 12 00 d5 21 00 2c 2c 2c 55 55 56 4d 4d 4d b6 b7 b8 9b 9c 9d b6 b7 b7 54 54 55 71 71 72 3f 3f 40 4b 4b 4b a1 a1 a2 55 55 55 4b 4c 4c 60 60 60 96 96 97 b9 b9 ba 61 61 61 96 97 97 2e 2e 2e 38 38 38 31 31 31 4a 4a 4b 35 35 35 2d 2d 2d 4f 50 50 3e 3f 3f 43 43 43 64 64 65 57 57 57 cc cd ce 2b 2b 2b cb cc cd d6 d7 d8 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69
                                                                                                                                                                                                                                      Data Ascii: GIF89a!,,,UUVMMMTTUqqr??@KKKUUUKLL```aaa...888111JJK555---OPP>??CCCddeWWW+++!XMP DataXMP<?xpacket begin="" id="W5M0MpCehi


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      67192.168.2.4498092.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC424OUTGET /public/shared/images/header/btn_header_installsteam_download.png?v=1 HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC226INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 291
                                                                                                                                                                                                                                      Last-Modified: Wed, 21 Mar 2018 00:07:17 GMT
                                                                                                                                                                                                                                      ETag: "5ab1a235-123"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:08 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC291INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0f 00 00 00 0d 08 06 00 00 00 76 1e 34 41 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 c5 49 44 41 54 78 da 62 f8 ff ff 3f 03 1e cc 03 c4 93 80 f8 39 10 7f 03 e2 5d 40 ac 0f 93 c7 a7 91 1d 88 4f fc 47 80 bf 40 fc 05 88 3f 02 b1 3a 21 cd 05 48 1a 0f 03 b1 1c 54 dc 1a 88 7b 09 69 3e 88 a4 59 1e 4d ce 0c 9b 66 66 a8 1f 57 01 f1 27 a8 c6 5f 50 3e 08 ab 21 a9 c3 6a b3 03 10 ff f9 8f 09 26 a3 ab c5 e5 e4 0a 34 8d 27 81 98 8d 58 cd 8c 40 bc 19 aa f1 0d 16 3f c3 35 83 e2 6d 37 10 df 45 c2 97 81 58 17 ca f6 04 e2 45 68 f2 20 f5 06 0c 50 85 d8 c0 51 20 16 03 e2 12 1c f2 d7 18 fe e3 07 20 a7 ff c6 25 09 f2 db 03 06 06 06 79 06 d2 c1 63
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRv4AtEXtSoftwareAdobe ImageReadyqe<IDATxb?9]@OG@?:!HT{i>YMffW'_P>!j&4'X@?5m7EXEh PQ %yc


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      68192.168.2.4498102.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:08 UTC388OUTGET /public/images/login/throbber.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 3208
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:34:49 GMT
                                                                                                                                                                                                                                      ETag: "5a4ed639-c88"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:09 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-N: S
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC3208INData Raw: 47 49 46 38 39 61 20 00 20 00 f3 00 00 00 00 00 cc cc cc 2c 2c 2c 61 61 61 39 39 39 50 50 50 a0 a0 a0 86 86 86 1e 1e 1e 14 14 14 35 35 35 b3 b3 b3 c8 c8 c8 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 09 0a 00 00 00 2c 00 00 00 00 20 00 20 00 00 04 e7 10 c8 49 69 61 a5 ea cd e7 62 4b 85 24 9d 46 0c 15 a3 52 02 41 94 54 b2 2c 07 a5 32 53 e2 2a 30 35 2f 2f c9 6d a2 70 21 7a 93 c1 cc 30 19 02 10 3b 24 c5 30 43 01 9c 2e 02 49 2a 21 fc 48 43 28 41 40 11 6f 01 04 83 21 33 39 54 35 ba 5c d1 38 29 a8 0d 87 a0 60 c1 ee b4 b2 64 14 07 77 78 47 3d 59 04 0a 67 14 04 83 77 48 62 86 1d 76 06 41 3d 92 30 09 56 5c 9c 5c 88 3b 09 02 05
                                                                                                                                                                                                                                      Data Ascii: GIF89a ,,,aaa999PPP555!NETSCAPE2.0!Created with ajaxload.info!, IiabK$FRAT,2S*05//mp!z0;$0C.I*!HC(A@o!39T5\8)`dwxG=YgwHbvA=0V\\;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      69192.168.2.4498112.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC704OUTGET /public/images/apphubs/bg_hubbottom.png HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://community.akamai.steamstatic.com/public/css/skin_1/apphub_home.css?v=cefH__IpZrq3&l=english
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 84299
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:34:47 GMT
                                                                                                                                                                                                                                      ETag: "5a4ed637-1494b"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:09 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC16122INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 4c 00 00 00 e5 08 06 00 00 00 49 5d 62 8f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 64 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRLI]btEXtSoftwareAdobe ImageReadyqe<diTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC16384INData Raw: 5a bf 65 9c 93 78 a0 8b 59 7a d0 96 b3 0e e9 bb 61 38 08 98 58 61 1d 11 e0 63 cd 3d e8 12 84 13 ab 05 00 81 35 80 c9 1a 37 3f 8c ef cf 2b ee c3 8e f5 36 ad 02 03 3d 07 16 f0 08 90 e0 f5 df 52 37 8d 2e 6a d6 f0 28 c0 54 9c c5 87 6d 7e 35 d0 96 5b 4e 08 7a 9b 81 18 0b 35 23 bb 62 8b be d5 0e b3 f4 c3 5c 7a e5 49 c6 c4 cf 4e df cf 8e 91 6b b9 87 ea 4c 31 16 a7 4a 24 15 31 db d8 23 b9 e3 d1 93 66 76 ae af c6 1c f4 fa 7f 8d d1 cf 40 d4 59 ad 7d c7 50 24 75 d6 23 1d 9e 74 19 64 ab 99 8c 2b 0d c8 6a ee 21 7d 3a 19 e9 a3 21 43 86 0c 19 72 75 82 a4 ec da 90 ca 86 f1 75 8a 3d c6 32 00 d3 86 67 d5 8e be b4 55 17 ce 2b de cd ec 99 26 f1 30 7a ad 47 66 c3 88 f3 9e d3 4b f7 2b 06 d0 61 fd cf bc 40 b4 7e c2 74 61 fd 3d fb ae 04 74 29 bc b6 97 d2 37 05 da 27 75 6c 28 0c
                                                                                                                                                                                                                                      Data Ascii: ZexYza8Xac=57?+6=R7.j(Tm~5[Nz5#b\zINkL1J$1#fv@Y}P$u#td+j!}:!Cruu=2gU+&0zGfK+a@~ta=t)7'ul(
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC2929INData Raw: d5 4e 3a e9 a4 93 af 34 71 04 2c a1 44 8c d6 08 ea 49 f4 b0 67 1c 11 6f 3c 17 d0 4b 9e d2 b6 3b c5 49 e4 ae 61 e5 1e 41 c6 07 08 ca 5a ec 0d 6b 29 f5 6f e8 39 15 c6 37 55 38 1b 3e 08 c0 84 67 ec 19 ae 0f a4 12 c2 41 39 86 fe 3f 80 8f fa e5 d2 78 2c 9b 35 a5 80 49 10 fc 13 0a f0 70 91 24 5a 84 f2 f0 3a 77 dd 75 1b fe d9 87 7e 19 7f f3 db fe e3 21 91 eb 34 e4 bd df fa 4d f8 dd 47 b6 cd c7 0f 22 48 06 d1 25 17 2f 5d 42 a8 c6 63 0c ea 7e 7f 48 f2 9a e9 27 29 ba 9e fe ad 45 6c 4b 51 dc 12 c5 83 76 fd 4a 79 57 d4 4e a6 fe a1 57 c6 29 1d 0b 15 f8 28 18 2e 5b 22 dd 44 a5 11 2b dc 26 b7 94 ae c6 01 74 1c 70 58 62 4f 3b 14 9e 60 39 2e 1a 8e c9 85 c6 68 f9 90 92 e2 e6 52 62 66 20 93 33 71 ca 9b 43 7a 21 38 2b 5c 68 19 98 81 0e c8 51 20 d2 04 e0 90 68 0e 50 f0 02 e8
                                                                                                                                                                                                                                      Data Ascii: N:4q,DIgo<K;IaAZk)o97U8>gA9?x,5Ip$Z:wu~!4MG"H%/]Bc~H')ElKQvJyWNW)(.["D+&tpXbO;`9.hRbf 3qCz!8+\hQ hP
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC16384INData Raw: a4 93 4e 5e 69 b1 a4 61 a4 6b 8d db a7 76 a4 d1 9d 71 02 40 26 17 19 d2 26 e5 14 cc 7a aa ad ab 4e 00 21 a2 00 10 68 e9 38 d1 d0 2e 08 ce 23 67 5f 48 f6 86 b4 99 a3 71 9e 48 20 8d e6 48 03 e3 1c 8b 5a 95 4f af 38 c6 6e c2 2a 39 40 be 32 0b c0 6f 2c 3a c5 69 1f 03 79 56 56 96 4f bf ed c4 0c 9e f9 d8 6f 98 40 13 ab 0c 08 62 53 de 91 d5 59 87 bf 79 4b 83 b3 85 a0 c9 f6 f6 36 de 7e 7c 2f 60 f2 91 87 b7 b1 b2 bc f4 02 c6 ab c9 70 55 81 1c f2 55 31 25 80 a4 42 be 2a 6b 09 37 63 10 6c f1 1c 8f 8e 63 fc 1c 08 a0 9f 23 fe 21 a0 57 92 e5 36 4f 25 e0 46 9a 9f f4 ef 08 3e ed 26 07 a6 64 f3 fb 2c 0b 46 34 2a c3 68 54 98 2e e3 b0 44 a6 93 53 a5 4a 11 5e 29 22 85 43 be c0 bc 00 4e 11 59 06 27 14 25 42 ef c1 a1 b1 9c f2 74 04 48 e0 4a fa d2 81 6c 29 5f 56 31 fd 91 3a d5
                                                                                                                                                                                                                                      Data Ascii: N^iakvq@&&zN!h8.#g_HqH HZO8n*9@2o,:iyVVOo@bSYyK6~|/`pUU1%B*k7clc#!W6O%F>&d,F4*hT.DSJ^)"CNY'%BtHJl)_V1:
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC16384INData Raw: a4 f0 bd 00 bc 78 23 80 a9 f1 19 b5 59 b0 b9 ca 5a 28 30 16 73 00 8e e5 7b cb 79 a5 11 1a 23 72 da 11 51 df 7e a4 c6 d4 0a 78 52 23 9f 92 d4 49 27 9d 74 32 2d d1 d6 9b 34 3a a3 d9 87 fb 36 05 ce 00 8c eb 22 77 0f 5f f8 fc 9c 34 53 f0 15 da 54 c8 b1 92 96 e7 80 80 68 00 af da f8 46 be 00 18 a0 84 e7 d3 8a 5e 6a bb db 0e e8 44 99 25 ef 30 07 36 4d 52 c6 d6 0a 1a e5 da b4 e7 9a 33 33 33 cd 83 17 e7 37 ee 7d 6a 07 f1 9c fc fa dd cc fe 2b a1 41 89 e1 77 9d 70 73 1b 9b 9b f3 13 82 46 71 0a 63 a5 0d a0 22 91 b2 72 95 2a a5 eb 36 19 d0 23 1a b0 81 58 d0 0f ec 24 9e 16 3c 66 9d 94 d2 03 d0 c9 19 85 c1 dc 28 a8 13 98 cf 2c f5 bc d3 ff d7 8c b1 2e 95 06 e6 94 69 10 9c 65 4a b0 99 12 67 e6 00 1d 40 e6 c5 d0 00 01 e9 19 7d e6 ef 12 0e 91 5c 4a 0d a0 13 73 e6 88 9e 2c
                                                                                                                                                                                                                                      Data Ascii: x#YZ(0s{y#rQ~xR#I't2-4:6"w_4SThF^jD%06MR3337}j+AwpsFqc"r*6#X$<f(,.ieJg@}\Js,
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC7952INData Raw: fa fb 47 00 77 fe 9b fa df 4f 7f 6a f1 ff f3 00 ff c9 0f fe 9b a4 8d b3 c2 f7 51 36 11 c7 1f b3 bb bb 73 0f 64 72 a7 14 09 71 6a 95 22 c5 7a 8e 9d fe d4 2a 56 95 01 62 c4 94 a0 86 78 98 2b 90 c9 ba ca 30 24 63 e7 d6 48 d9 c7 14 ad cd d4 99 39 a0 11 d7 ef d8 8a 98 ce 30 f2 a5 df 0b 88 f3 a0 70 ba 19 03 18 f4 3e 0d 21 58 0f 1b 04 08 19 74 de 32 02 38 8d 32 ca 28 a3 9c 24 68 42 17 9a 2c e3 20 6f ba f0 c8 e9 7e ec 38 e3 12 ad eb f4 5f 02 67 52 36 3a 37 e7 54 90 e6 2c 91 8e e7 ca 1a 4b a5 7b 2b 62 db 73 f7 82 e3 09 ab 88 fd 80 ed 7f 15 99 ab 35 d3 5f 7c 5c f8 4e cb 4d 87 7b e8 7c 81 29 74 cb 03 83 00 86 70 9c 29 0a f8 45 d7 ec 2a 78 37 6f de 84 a2 d0 c7 d0 ad 6e 67 19 70 04 80 2f 89 ac 18 e0 c7 92 7d 15 73 af 24 a0 44 b0 5b 6c df 2a 8d 9c ef 98 25 ff ca 05 bb
                                                                                                                                                                                                                                      Data Ascii: GwOjQ6sdrqj"z*Vbx+0$cH90p>!Xt282($hB, o~8_gR6:7T,K{+bs5_|\NM{|)tp)E*x7ongp/}s$D[l*%
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC8144INData Raw: c7 90 73 ce 73 18 ad 63 4a c6 26 94 e6 26 13 85 15 9c 7c 5a 25 83 b2 3f e3 55 51 0d 72 d5 07 9b 01 94 84 7a ea 15 19 f8 21 ec ae 22 8e 85 43 f0 b6 10 b2 ec 06 e4 c4 f3 11 4c 50 19 53 9d e8 03 bd 26 4c 2a d5 62 e0 8e 00 30 18 d4 41 8a b8 13 91 63 c9 04 95 02 bc 2c 73 bc 12 14 11 d6 6e 12 a1 ef 49 12 a8 29 48 87 d9 a5 b6 a5 f6 57 11 e3 82 4e 2c 1d c3 25 38 e1 4c 25 a4 d8 fd 55 d2 bd 06 be b4 b7 25 ab 39 dc bb 43 df 2d ca da ce 45 cb 70 e1 ba 98 9c ac 03 b8 21 4e 0f 45 11 65 ff 7e 14 48 d1 17 cc f5 72 e5 77 35 05 a4 08 61 19 9e 98 28 0b bb a1 93 70 20 7e 45 4a 37 44 91 e0 77 38 70 99 14 28 14 d7 ae c0 96 c0 e0 1b ae d7 2c 74 88 d6 48 f1 4f 5c 2a 0e 99 4c 2a 02 f8 14 b8 56 fd 32 75 a7 ee fe 56 bd 73 55 75 52 76 9c cc e7 73 bb cc f2 d1 85 8f 80 d9 ca 7d 69 e6
                                                                                                                                                                                                                                      Data Ascii: sscJ&&|Z%?UQrz!"CLPS&L*b0Ac,snI)HWN,%8L%U%9C-Ep!NEe~Hrw5a(p ~EJ7Dw8p(,tHO\*L*V2uVsUuRvs}i


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      70192.168.2.4498132.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC409OUTGET /public/shared/images/responsive/logo_valve_footer.png HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC227INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 1846
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:35:16 GMT
                                                                                                                                                                                                                                      ETag: "5a4ed654-736"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:09 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC1846INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5c 00 00 00 1a 08 06 00 00 00 3a ee 3b 29 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 10 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR\:;)tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      71192.168.2.4498142.19.126.1964436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC435OUTGET /steamcommunity/public/images/apps/976730/196a45d8df1981ff6b6b1872a38dc38f6c22875d.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: cdn.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC325INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 614
                                                                                                                                                                                                                                      Last-Modified: Thu, 18 Nov 2021 21:53:28 GMT
                                                                                                                                                                                                                                      ETag: "6196cb58-266"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: public, max-age=314782973
                                                                                                                                                                                                                                      Expires: Thu, 28 Sep 2034 06:35:02 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:09 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC614INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff c0 00 0b 08 00 20 00 20 01 01 11 00 ff c4 00 1b 00 01 00 02 02 03 00 00 00 00 00 00 00 00 00 00 00 07 03 05 00 04 06 08 09 ff c4 00 2d 10 00 01 03 02 05 02 05 03 05 00 00 00 00 00 00 00 01 02 03 04 05 06 00 07 11 12 21 08 31 13 15 32 71 91 09 51 52 14 22 41 61 a1 ff da 00 08 01 01 00 00 3f 00 f2 d1 f7 e5 d4 ea 0b 5a d6 ec a9 4f b9 c9 d4 a9 6b 51 3f e9 27 1c 8a 1e 54 df 55 00 93 16 ce b8 a4 85 72 9f 06 96 fa f5 f6 d1 38 d0 b8 ac 9b 9a d0 db e7 b4 1a b5 17 77 09 f3 18 6e c7 d7 db 7a 46 2a 61
                                                                                                                                                                                                                                      Data Ascii: JFIF&&C -!12qQR"Aa?ZOkQ?'TUr8wnzF*a


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      72192.168.2.4498122.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC636OUTGET /public/images/skin_1/ico_external_link.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 63
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:34:51 GMT
                                                                                                                                                                                                                                      ETag: "5a4ed63b-3f"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:09 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC63INData Raw: 47 49 46 38 39 61 08 00 08 00 91 02 00 4d 4d 4c c4 c2 c1 26 26 26 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 08 00 08 00 00 02 10 94 15 19 77 9a b6 1e 04 68 21 66 a1 6e d0 d9 02 00 3b
                                                                                                                                                                                                                                      Data Ascii: GIF89aMML&&&!,wh!fn;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      73192.168.2.4498172.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC413OUTGET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC227INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 3777
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:35:16 GMT
                                                                                                                                                                                                                                      ETag: "5a4ed654-ec1"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:09 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC3777INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f4 00 00 00 d4 08 06 00 00 00 ab 83 0e c8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0e 63 49 44 41 54 78 da ec dd 5f 4c 54 67 1a c7 f1 77 fe 69 d0 91 ba 10 0b 8a 8b ae cb 56 6d 6b 82 36 58 bb eb 9f 86 a6 b5 69 bb b2 46 db 8b 8a 7b e9 ae ed c5 5e b6 d9 5e 34 4d 7a d1 9b 9a 36 6d 6c 9a b4 6e 62 20 5d 12 b1 80 d6 88 65 bb 61 13 c5 ed da 76 a7 fe 29 ac a0 05 61 05 45 06 29 03 23 03 c3 3e ef 30 d0 33 67 06 4b 77 77 38 2f 93 ef 27 79 02 67 86 8b c9 f0 fc ce fb 9e 73 66 de e3 1a 1f 1f 57 00 32 83 9b b7 00 20 d0 00 08 34 00 02 0d 80 40 03 04 1a 00 81 06 40 a0 01 10 68 00 04 1a 20 d0 00 08 34 00 02 0d 80 40 03 20 d0 00 81 06 40 a0 01
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<cIDATx_LTgwiVmk6XiF{^^4Mz6mlnb ]eav)aE)#>03gKww8/'ygsfW2 4@@h 4@ @


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      74192.168.2.4498162.19.126.1964436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC435OUTGET /steamcommunity/public/images/apps/107410/3212af52faf994c558bd622cb0f360c1ef295a6b.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: cdn.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC309INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 658
                                                                                                                                                                                                                                      Last-Modified: Fri, 09 Sep 2022 10:07:16 GMT
                                                                                                                                                                                                                                      ETag: "631b1054-292"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: public, max-age=312964353
                                                                                                                                                                                                                                      Expires: Thu, 07 Sep 2034 05:24:42 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:09 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC658INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff c0 00 0b 08 00 20 00 20 01 01 11 00 ff c4 00 1a 00 00 01 05 01 00 00 00 00 00 00 00 00 00 00 00 00 08 00 01 03 05 07 04 ff c4 00 2a 10 00 01 03 03 03 03 02 07 01 00 00 00 00 00 00 00 01 02 03 04 05 06 11 00 07 21 12 22 31 09 13 08 15 52 54 91 93 d1 61 ff da 00 08 01 01 00 00 3f 00 e9 d8 ab 7e d0 b3 2c d8 8c b7 0e 2b d3 dd 69 2b 99 3d e6 c2 9f 94 e9 19 52 d6 b3 c9 c9 27 03 38 03 81 80 35 a5 7c d6 da fb 68 bf ad 3f cd 2f 9a db 5f 6d 17 f5 a7 f9 ac d7 7d ad fb 42 f3 b3 25 b0 e4 48 cc cf 69 a5
                                                                                                                                                                                                                                      Data Ascii: JFIFHHC *!"1RTa?~,+i+=R'85|h?/_m}B%Hi


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      75192.168.2.4498152.19.126.1964436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC436OUTGET /steamcommunity/public/images/apps/1238000/31c518c2ba20145063eb0273739ec63cee1f884a.jpg HTTP/1.1
                                                                                                                                                                                                                                      Host: cdn.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC326INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                      Content-Type: image/jpeg
                                                                                                                                                                                                                                      Content-Length: 1048
                                                                                                                                                                                                                                      Last-Modified: Wed, 02 Sep 2020 12:27:35 GMT
                                                                                                                                                                                                                                      ETag: "5f4f8fb7-418"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Cache-Control: public, max-age=315156323
                                                                                                                                                                                                                                      Expires: Mon, 02 Oct 2034 14:17:32 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:09 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC1048INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 26 00 26 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 00 20 00 20 03 01 11 00 02 11 01 03 11 01 ff c4 00 19 00 01 01 01 00 03 00 00 00 00 00 00 00 00 00 00 00 07 05 01 06 08 09 ff c4 00 2a 10 00 02 01 03 03 03 03 04 03 01 00 00 00 00 00 00 01 02 03 04 05 11 06 12 21 00 07 31 13 22 41 14 32 51 61 08 23 a1 52 ff c4 00 18 01 00 03
                                                                                                                                                                                                                                      Data Ascii: JFIF&&CC *!1"A2Qa#R


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      76192.168.2.4498222.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC403OUTGET /public/shared/images/responsive/header_logo.png HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC229INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 10863
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:35:16 GMT
                                                                                                                                                                                                                                      ETag: "5a4ed654-2a6f"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:09 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC10863INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 e8 00 00 00 ab 08 06 00 00 00 34 09 69 7b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 29 ea 49 44 41 54 78 5e ed 9d 0d c8 7d 55 99 b7 9b 09 1a 1a 7c 19 68 70 28 1c 0c 25 31 12 a3 48 8a 44 51 12 c3 28 12 a5 48 12 c3 48 46 8a c4 48 92 a4 28 8c 42 31 92 86 a2 68 50 8c 42 31 1a 92 22 31 1a 8a 22 29 92 86 a4 28 94 22 99 18 49 12 22 99 78 07 e2 0d df fb 3a fb 39 f6 fc 8f fb 9c b3 d6 3e fb 63 ad bd af 0b 7e 9c bd 1f ff 3e 1f e7 63 ef df ba d7 fd f1 37 4f 3f fd f4 73 44 44 44 44 44 a4 0c fe f6 e8 51 44 44 44 44 44 0a c0 08 ba d4 c6 c9 a1 53 9b c3 15 67 86 4e 6a 0e 9f e1 a9 d0 af 9b c3 15 8f 87 9e
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR4i{sRGBgAMAapHYsod)IDATx^}U|hp(%1HDQ(HHFH(B1hPB1"1")("I"x:9>c~>c7O?sDDDDDQDDDDDSgNj


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      77192.168.2.4498202.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC616OUTGET /public/images/x9x9.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 58
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:34:51 GMT
                                                                                                                                                                                                                                      ETag: "5a4ed63b-3a"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:09 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC58INData Raw: 47 49 46 38 39 61 09 00 09 00 80 01 00 cd ca c1 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 09 00 09 00 00 02 11 04 82 68 9b ec d6 d6 49 81 51 39 2b 7c 19 53 5d 00 00 3b
                                                                                                                                                                                                                                      Data Ascii: GIF89a!,hIQ9+|S];


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      78192.168.2.4498192.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC643OUTGET /public/javascript/applications/community/localization/shared_english-json.js?contenthash=7b0006d1832153426bb9 HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 22:58:23 GMT
                                                                                                                                                                                                                                      ETag: "YsgFY9tWIBPZ"
                                                                                                                                                                                                                                      Content-Length: 212735
                                                                                                                                                                                                                                      Cache-Control: public, must-revalidate, max-age=233714
                                                                                                                                                                                                                                      Expires: Wed, 09 Oct 2024 15:47:23 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:09 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC16061INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 36 34 5d 2c 7b 33 33 38
                                                                                                                                                                                                                                      Data Ascii: /**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/"use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2664],{338
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC16384INData Raw: 74 54 79 70 65 47 72 6f 75 70 5f 72 65 6c 65 61 73 65 73 22 3a 22 52 65 6c 65 61 73 65 73 22 2c 22 45 76 65 6e 74 43 61 6c 65 6e 64 61 72 5f 45 76 65 6e 74 54 79 70 65 47 72 6f 75 70 5f 74 74 69 70 5f 72 65 6c 65 61 73 65 73 22 3a 22 49 6e 63 6c 75 64 65 73 20 6e 65 77 20 67 61 6d 65 2c 20 62 65 74 61 2c 20 73 65 61 73 6f 6e 2c 20 6f 72 20 44 4c 43 20 72 65 6c 65 61 73 65 20 73 63 68 65 64 75 6c 65 73 2e 22 2c 22 45 76 65 6e 74 43 61 6c 65 6e 64 61 72 5f 45 76 65 6e 74 54 79 70 65 47 72 6f 75 70 5f 73 61 6c 65 73 22 3a 22 53 61 6c 65 73 22 2c 22 45 76 65 6e 74 43 61 6c 65 6e 64 61 72 5f 45 76 65 6e 74 54 79 70 65 47 72 6f 75 70 5f 74 74 69 70 5f 73 61 6c 65 73 22 3a 22 49 6e 63 6c 75 64 65 73 20 64 69 73 63 6f 75 6e 74 73 2c 20 70 72 6f 6d 6f 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: tTypeGroup_releases":"Releases","EventCalendar_EventTypeGroup_ttip_releases":"Includes new game, beta, season, or DLC release schedules.","EventCalendar_EventTypeGroup_sales":"Sales","EventCalendar_EventTypeGroup_ttip_sales":"Includes discounts, promotion
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC3170INData Raw: 65 76 65 6e 74 20 70 6f 70 2d 75 70 22 2c 22 45 76 65 6e 74 44 61 73 68 42 6f 61 72 64 5f 4c 6f 63 61 74 69 6f 6e 5f 4e 65 77 73 48 75 62 44 65 74 61 69 6c 22 3a 22 4e 65 77 73 20 48 75 62 22 2c 22 53 61 6c 65 5f 45 6e 74 65 72 45 76 65 6e 74 73 55 52 4c 5f 43 6f 6d 6d 6f 6e 22 3a 22 45 6e 74 65 72 20 45 76 65 6e 74 20 55 52 4c 20 74 6f 20 53 65 6c 65 63 74 22 2c 22 53 61 6c 65 5f 45 6e 74 65 72 45 76 65 6e 74 73 55 52 4c 5f 54 6f 6f 6c 74 69 70 5f 43 6f 6d 6d 6f 6e 22 3a 22 45 6e 74 65 72 20 74 68 65 20 66 75 6c 6c 20 65 76 65 6e 74 20 55 52 4c 20 61 6e 64 20 74 68 65 6e 20 73 65 6c 65 63 74 20 66 72 6f 6d 20 74 68 65 20 61 75 74 6f 2d 63 6f 6d 70 6c 65 74 65 20 6d 65 6e 75 2e 20 54 68 65 20 65 76 65 6e 74 20 6d 75 73 74 20 62 65 20 70 75 62 6c 69 63 6c
                                                                                                                                                                                                                                      Data Ascii: event pop-up","EventDashBoard_Location_NewsHubDetail":"News Hub","Sale_EnterEventsURL_Common":"Enter Event URL to Select","Sale_EnterEventsURL_Tooltip_Common":"Enter the full event URL and then select from the auto-complete menu. The event must be publicl
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 79 6f 75 20 77 69 73 68 20 74 6f 20 69 6e 63 6c 75 64 65 20 66 6f 72 20 74 68 65 20 72 65 76 69 65 77 65 72 73 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 53 61 6c 65 56 61 6c 76 65 41 70 70 72 6f 76 61 6c 5f 52 65 71 75 65 73 74 5f 50 61 72 74 6e 65 72 22 3a 22 43 68 6f 6f 73 65 20 50 61 72 74 6e 65 72 73 20 77 68 6f 73 65 20 4d 65 6d 62 65 72 73 20 63 61 6e 20 61 6c 73 6f 20 61 63 63 65 73 73 20 74 68 65 20 72 65 71 75 65 73 74 20 74 69 63 6b 65 74 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 53 61 6c 65 56 61 6c 76 65 41 70 70 72 6f 76 61 6c 5f 52 65 71 75 65 73 74 5f 50 61 72 74 6e 65 72 5f 74 74 69 70 22 3a 22 4f 70 74 69 6f 6e 61 6c 3a 20 49 66 20 63 68 6f 73 65 6e 2c 20 6f 74 68 65 72 20 6d 65 6d 62 65 72 73 20
                                                                                                                                                                                                                                      Data Ascii: Information you wish to include for the reviewers","EventEditor_SaleValveApproval_Request_Partner":"Choose Partners whose Members can also access the request ticket","EventEditor_SaleValveApproval_Request_Partner_ttip":"Optional: If chosen, other members
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 22 3a 22 42 79 3a 20 25 31 24 73 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 43 6f 6d 6d 65 6e 74 73 22 3a 22 43 6f 6d 6d 65 6e 74 73 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 55 70 56 6f 74 65 73 22 3a 22 55 70 20 56 6f 74 65 73 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 44 6f 77 6e 56 6f 74 65 73 22 3a 22 44 6f 77 6e 20 56 6f 74 65 73 22 2c 22 52 53 53 4d 61 6e 61 67 65 72 5f 50 6f 73 74 45 76 65 6e 74 5f 43 72 65 61 74 65 46 65 65 64 54 69 74 6c 65 22 3a 22 43 72 65 61 74 65 20 4e 65 77 73 20 46 65 65 64 20 53 65 74 74 69 6e 67 73 22 2c 22 52 53 53 4d 61 6e 61 67 65 72 5f 50 6f 73 74 45 76 65 6e 74 5f 55 70 64 61 74 65 46 65 65 64 54 69 74 6c 65 22 3a 22 55 70 64 61 74 65 20 4e 65 77 73 20 46 65 65 64 20 53 65 74 74 69 6e 67 73 22 2c 22 52 53 53
                                                                                                                                                                                                                                      Data Ascii: ":"By: %1$s","EventEditor_Comments":"Comments","EventEditor_UpVotes":"Up Votes","EventEditor_DownVotes":"Down Votes","RSSManager_PostEvent_CreateFeedTitle":"Create News Feed Settings","RSSManager_PostEvent_UpdateFeedTitle":"Update News Feed Settings","RSS
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC7952INData Raw: 22 53 74 65 61 6d 20 4d 6f 62 69 6c 65 20 41 70 70 22 2c 22 4c 6f 67 69 6e 5f 47 65 74 4d 6f 62 69 6c 65 41 70 70 5f 4c 69 6e 6b 22 3a 22 47 65 74 20 74 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 22 2c 22 4c 6f 67 69 6e 5f 55 73 65 4d 6f 62 69 6c 65 41 70 70 46 6f 72 51 52 5f 49 6e 6c 69 6e 65 22 3a 22 55 73 65 20 74 68 65 20 3c 31 3e 53 74 65 61 6d 20 4d 6f 62 69 6c 65 20 41 70 70 3c 2f 31 3e 20 74 6f 20 73 69 67 6e 20 69 6e 20 76 69 61 20 51 52 20 63 6f 64 65 22 2c 22 4c 6f 67 69 6e 5f 4e 65 77 42 65 74 61 46 65 61 74 75 72 65 5f 54 69 74 6c 65 22 3a 22 4e 65 77 20 42 65 74 61 20 46 65 61 74 75 72 65 22 2c 22 4c 6f 67 69 6e 5f 42 65 74 61 54 65 73 74 65 72 53 63 61 6e 51 52 5f 53 75 62 74 69 74 6c 65 22 3a 22 53 74 65 61 6d 20 4d 6f 62 69 6c 65 20 41 70 70
                                                                                                                                                                                                                                      Data Ascii: "Steam Mobile App","Login_GetMobileApp_Link":"Get the mobile app","Login_UseMobileAppForQR_Inline":"Use the <1>Steam Mobile App</1> to sign in via QR code","Login_NewBetaFeature_Title":"New Beta Feature","Login_BetaTesterScanQR_Subtitle":"Steam Mobile App
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 74 65 22 3a 22 4d 75 74 65 22 2c 22 42 72 6f 61 64 63 61 73 74 43 68 61 74 5f 55 6e 6d 75 74 65 22 3a 22 55 6e 6d 75 74 65 22 2c 22 42 72 6f 61 64 63 61 73 74 43 68 61 74 5f 4d 75 74 65 4c 6f 63 61 6c 22 3a 22 4d 75 74 65 20 4c 6f 63 61 6c 6c 79 22 2c 22 42 72 6f 61 64 63 61 73 74 43 68 61 74 5f 55 6e 6d 75 74 65 4c 6f 63 61 6c 22 3a 22 55 6e 6d 75 74 65 20 4c 6f 63 61 6c 6c 79 22 2c 22 42 72 6f 61 64 63 61 73 74 43 68 61 74 5f 4c 6f 67 69 6e 22 3a 22 4c 6f 67 69 6e 20 74 6f 20 6a 6f 69 6e 20 63 68 61 74 22 2c 22 42 72 6f 61 64 63 61 73 74 43 68 61 74 5f 4c 69 6d 69 74 65 64 55 73 65 72 22 3a 22 4c 69 6d 69 74 65 64 20 63 68 61 74 20 61 63 63 65 73 73 22 2c 22 42 72 6f 61 64 63 61 73 74 43 68 61 74 5f 52 65 6d 6f 76 65 4d 65 73 73 61 67 65 73 22 3a 22 52
                                                                                                                                                                                                                                      Data Ascii: te":"Mute","BroadcastChat_Unmute":"Unmute","BroadcastChat_MuteLocal":"Mute Locally","BroadcastChat_UnmuteLocal":"Unmute Locally","BroadcastChat_Login":"Login to join chat","BroadcastChat_LimitedUser":"Limited chat access","BroadcastChat_RemoveMessages":"R
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 6c 61 62 65 6c 5f 31 30 37 22 3a 22 53 74 72 61 74 65 67 79 20 48 69 67 68 6c 69 67 68 74 73 22 2c 22 53 61 6c 65 5f 64 65 66 61 75 6c 74 5f 6c 61 62 65 6c 5f 31 30 38 22 3a 22 50 75 7a 7a 6c 65 20 48 69 67 68 6c 69 67 68 74 73 22 2c 22 53 61 6c 65 5f 64 65 66 61 75 6c 74 5f 6c 61 62 65 6c 5f 31 30 39 22 3a 22 50 6c 61 74 66 6f 72 6d 65 72 20 48 69 67 68 6c 69 67 68 74 73 22 2c 22 53 61 6c 65 5f 64 65 66 61 75 6c 74 5f 6c 61 62 65 6c 5f 31 31 30 22 3a 22 48 6f 72 72 6f 72 20 48 69 67 68 6c 69 67 68 74 73 22 2c 22 53 61 6c 65 5f 64 65 66 61 75 6c 74 5f 6c 61 62 65 6c 5f 31 31 31 22 3a 22 52 61 63 69 6e 67 20 48 69 67 68 6c 69 67 68 74 73 22 2c 22 53 61 6c 65 5f 64 65 66 61 75 6c 74 5f 6c 61 62 65 6c 5f 31 31 32 22 3a 22 56 52 20 48 69 67 68 6c 69 67 68 74
                                                                                                                                                                                                                                      Data Ascii: label_107":"Strategy Highlights","Sale_default_label_108":"Puzzle Highlights","Sale_default_label_109":"Platformer Highlights","Sale_default_label_110":"Horror Highlights","Sale_default_label_111":"Racing Highlights","Sale_default_label_112":"VR Highlight
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC7952INData Raw: 65 6e 74 48 75 62 5f 54 6f 70 52 61 74 65 64 5f 74 74 69 70 22 3a 22 47 61 6d 65 73 20 73 6f 72 74 65 64 20 62 79 20 75 73 65 72 20 72 65 76 69 65 77 20 73 63 6f 72 65 22 2c 22 53 61 6c 65 5f 42 72 6f 77 73 65 72 53 6f 72 74 4f 70 74 69 6f 6e 5f 43 6f 6e 74 65 6e 74 48 75 62 5f 55 70 63 6f 6d 69 6e 67 22 3a 22 55 70 63 6f 6d 69 6e 67 22 2c 22 53 61 6c 65 5f 42 72 6f 77 73 65 72 53 6f 72 74 4f 70 74 69 6f 6e 5f 43 6f 6e 74 65 6e 74 48 75 62 5f 55 70 63 6f 6d 69 6e 67 5f 74 74 69 70 22 3a 22 50 6f 70 75 6c 61 72 20 67 61 6d 65 73 20 72 65 6c 65 61 73 69 6e 67 20 73 6f 6f 6e 22 2c 22 53 61 6c 65 5f 42 72 6f 77 73 65 72 53 6f 72 74 4f 70 74 69 6f 6e 5f 43 6f 6e 74 65 6e 74 48 75 62 5f 41 6c 6c 22 3a 22 41 6c 6c 20 49 74 65 6d 73 22 2c 22 53 61 6c 65 5f 42 72
                                                                                                                                                                                                                                      Data Ascii: entHub_TopRated_ttip":"Games sorted by user review score","Sale_BrowserSortOption_ContentHub_Upcoming":"Upcoming","Sale_BrowserSortOption_ContentHub_Upcoming_ttip":"Popular games releasing soon","Sale_BrowserSortOption_ContentHub_All":"All Items","Sale_Br
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC14017INData Raw: 2e 22 2c 22 70 72 6f 6d 6f 5f 73 74 65 61 6d 61 77 61 72 64 73 32 30 32 30 5f 63 61 74 35 34 5f 64 65 73 63 22 3a 22 56 69 73 75 61 6c 20 73 74 79 6c 65 20 64 6f 65 73 6e 5c 27 74 20 61 73 70 69 72 65 20 74 6f 20 72 65 61 6c 2d 77 6f 72 6c 64 20 67 72 61 70 68 69 63 61 6c 20 66 69 64 65 6c 69 74 79 20 28 74 68 6f 75 67 68 20 61 20 6e 6f 62 6c 65 20 67 6f 61 6c 20 69 6e 20 69 74 73 65 6c 66 29 e2 80 a6 20 69 74 20 64 65 73 63 72 69 62 65 73 20 61 20 64 69 73 74 69 6e 63 74 69 76 65 20 6c 6f 6f 6b 20 61 6e 64 20 66 65 65 6c 20 74 68 61 74 20 73 75 66 66 75 73 65 73 20 61 6e 20 65 6e 74 69 72 65 20 67 61 6d 65 2e 22 2c 22 70 72 6f 6d 6f 5f 73 74 65 61 6d 61 77 61 72 64 73 32 30 32 30 5f 63 61 74 35 35 5f 64 65 73 63 22 3a 22 54 68 65 20 64 65 73 69 67 6e 65
                                                                                                                                                                                                                                      Data Ascii: .","promo_steamawards2020_cat54_desc":"Visual style doesn\'t aspire to real-world graphical fidelity (though a noble goal in itself) it describes a distinctive look and feel that suffuses an entire game.","promo_steamawards2020_cat55_desc":"The designe


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      79192.168.2.4498212.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC642OUTGET /public/javascript/applications/community/localization/sales_english-json.js?contenthash=ca9a1e883744b73bccf7 HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Last-Modified: Thu, 11 Jul 2024 22:34:53 GMT
                                                                                                                                                                                                                                      ETag: "u_hArCmBK--s"
                                                                                                                                                                                                                                      Content-Length: 171828
                                                                                                                                                                                                                                      Cache-Control: public, must-revalidate, max-age=209135
                                                                                                                                                                                                                                      Expires: Wed, 09 Oct 2024 08:57:44 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:09 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC16061INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 34 33 5d 2c 7b 37 38 35
                                                                                                                                                                                                                                      Data Ascii: /**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/"use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9743],{785
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC16384INData Raw: 3a 22 43 68 6f 6f 73 65 20 66 72 6f 6d 20 74 77 6f 20 70 6f 73 73 69 62 6c 65 20 61 63 74 69 6f 6e 73 20 69 6e 20 65 61 63 68 20 6f 66 20 74 68 65 20 66 6f 75 72 74 65 65 6e 20 46 6f 72 67 65 20 59 6f 75 72 20 46 61 74 65 20 73 74 6f 72 69 65 73 20 66 6f 75 6e 64 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 73 61 6c 65 20 61 6e 64 20 72 65 63 65 69 76 65 20 61 6e 20 61 6e 69 6d 61 74 65 64 20 73 74 69 63 6b 65 72 20 61 73 20 61 20 6d 65 6d 65 6e 74 6f 20 6f 66 20 79 6f 75 72 20 64 65 63 69 73 69 6f 6e 2e 20 5c 5c 6e 55 70 6f 6e 20 63 6f 6d 70 6c 65 74 69 6e 67 20 61 6c 6c 20 6f 66 20 74 68 65 20 73 74 6f 72 69 65 73 2c 20 79 6f 75 5c 27 6c 6c 20 67 65 74 20 6f 6e 65 20 6f 66 20 66 69 76 65 20 75 6e 69 71 75 65 20 62 61 64 67 65 73 20 72 65 66 6c 65 63
                                                                                                                                                                                                                                      Data Ascii: :"Choose from two possible actions in each of the fourteen Forge Your Fate stories found throughout the sale and receive an animated sticker as a memento of your decision. \\nUpon completing all of the stories, you\'ll get one of five unique badges reflec
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC2983INData Raw: 6d 6d 65 72 32 31 5f 53 74 6f 72 79 5f 53 70 6f 72 74 73 5f 50 67 22 3a 22 38 22 2c 22 53 75 6d 6d 65 72 32 31 5f 53 74 6f 72 79 5f 53 70 6f 72 74 73 5f 49 6e 74 72 6f 22 3a 22 41 6e 64 72 65 74 74 69 2e 20 45 61 72 6e 68 61 72 64 74 2e 20 52 61 63 65 72 20 58 2e 20 41 6c 6c 20 67 72 65 61 74 20 6e 61 6d 65 73 20 69 6e 20 72 61 63 69 6e 67 2c 20 62 75 74 20 65 76 65 6e 20 74 68 65 69 72 20 63 6f 6e 73 69 64 65 72 61 62 6c 65 20 64 72 69 76 69 6e 67 20 73 6b 69 6c 6c 73 20 70 61 6c 65 20 69 6e 20 63 6f 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 6f 73 65 20 6f 66 20 43 6f 72 67 69 20 73 65 6e 73 61 74 69 6f 6e 20 4d 72 2e 20 50 65 61 6e 75 74 20 4d 75 66 66 69 6e 2e 20 48 6f 77 65 76 65 72 2c 20 61 66 74 65 72 20 61 20 6c 6f 6e 67 20 34 39 2d 79 65 61 72 20
                                                                                                                                                                                                                                      Data Ascii: mmer21_Story_Sports_Pg":"8","Summer21_Story_Sports_Intro":"Andretti. Earnhardt. Racer X. All great names in racing, but even their considerable driving skills pale in comparison to those of Corgi sensation Mr. Peanut Muffin. However, after a long 49-year
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 6e 67 20 61 77 61 79 20 79 6f 75 72 20 6d 61 63 68 65 74 65 20 61 6e 64 20 62 6c 75 6e 64 65 72 69 6e 67 20 66 75 6c 6c 20 73 70 65 65 64 20 69 6e 74 6f 20 74 68 65 20 6a 75 6e 67 6c 65 2e 20 42 72 61 6e 63 68 65 73 20 74 65 61 72 20 61 74 20 79 6f 75 72 20 66 61 63 65 2e 20 53 6e 61 6b 65 73 20 64 69 76 65 20 6f 75 74 20 6f 66 20 74 72 65 65 73 20 61 74 20 79 6f 75 72 20 66 61 63 65 2e 20 52 6f 63 6b 73 20 6c 65 61 70 20 75 70 20 66 72 6f 6d 20 74 68 65 20 67 72 6f 75 6e 64 20 61 6e 64 20 68 69 74 20 79 6f 75 72 20 66 61 63 65 2e 20 5c 5c 6e 20 20 20 20 20 59 6f 75 20 73 74 75 6d 62 6c 65 20 6f 75 74 20 6f 66 20 74 68 65 20 6a 75 6e 67 6c 65 20 6f 6e 74 6f 20 74 68 65 20 61 69 72 73 74 72 69 70 2c 20 77 68 65 72 65 20 79 6f 75 72 20 62 69 70 6c 61 6e 65
                                                                                                                                                                                                                                      Data Ascii: ng away your machete and blundering full speed into the jungle. Branches tear at your face. Snakes dive out of trees at your face. Rocks leap up from the ground and hit your face. \\n You stumble out of the jungle onto the airstrip, where your biplane
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 6f 75 20 66 6f 63 75 73 20 6f 6e 20 79 6f 75 72 20 65 6e 65 6d 79 e2 80 99 73 20 62 65 73 74 20 71 75 61 6c 69 74 69 65 73 20 61 6e 64 20 70 72 65 70 61 72 65 20 74 6f 20 75 6e 6c 65 61 73 68 20 79 6f 75 72 20 64 65 76 61 73 74 61 74 69 6e 67 20 66 69 6e 61 6c 20 61 74 74 61 63 6b 2c 20 74 68 65 20 53 69 6e 63 65 72 65 20 41 70 6f 6c 6f 67 79 20 54 65 63 68 6e 69 71 75 65 2e 20 49 6e 20 61 6e 20 65 6d 6f 74 69 6f 6e 61 6c 20 6f 6e 73 6c 61 75 67 68 74 2c 20 79 6f 75 20 66 6f 72 67 69 76 65 20 79 6f 75 72 20 61 72 63 68 2d 65 6e 65 6d 79 2c 20 74 72 79 20 74 6f 20 73 65 65 20 74 68 69 6e 67 73 20 66 72 6f 6d 20 68 69 73 20 70 65 72 73 70 65 63 74 69 76 65 20 61 6e 64 20 77 6f 72 6b 20 68 61 72 64 20 74 6f 20 75 6e 63 6f 76 65 72 20 73 6f 6d 65 20 73 68 61
                                                                                                                                                                                                                                      Data Ascii: ou focus on your enemys best qualities and prepare to unleash your devastating final attack, the Sincere Apology Technique. In an emotional onslaught, you forgive your arch-enemy, try to see things from his perspective and work hard to uncover some sha
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC7952INData Raw: 20 61 67 61 69 6e 73 74 20 74 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 43 6f 6d 6d 75 6e 69 74 79 22 2c 22 59 49 52 5f 43 6f 6d 70 61 72 65 5f 50 6c 61 79 65 72 50 72 6f 67 72 65 73 73 5f 41 63 68 69 65 76 65 6d 65 6e 74 73 5f 4c 61 62 65 6c 5f 73 65 63 6f 6e 64 22 3a 22 59 6f 75 20 75 6e 6c 6f 63 6b 65 64 20 25 31 24 73 20 61 63 68 69 65 76 65 6d 65 6e 74 73 22 2c 22 59 49 52 5f 43 6f 6d 70 61 72 65 5f 50 6c 61 79 65 72 50 72 6f 67 72 65 73 73 5f 41 63 68 69 65 76 65 6d 65 6e 74 73 5f 4c 61 62 65 6c 5f 74 68 69 72 64 22 3a 22 25 31 24 73 20 75 6e 6c 6f 63 6b 65 64 20 25 32 24 73 20 61 63 68 69 65 76 65 6d 65 6e 74 73 22 2c 22 59 49 52 5f 43 6f 6d 70 61 72 65 5f 50 6c 61 79 65 72 50 72 6f 67 72 65 73 73 5f 50 6c 61 79 65 64 47 61 6d
                                                                                                                                                                                                                                      Data Ascii: against the rest of the Steam Community","YIR_Compare_PlayerProgress_Achievements_Label_second":"You unlocked %1$s achievements","YIR_Compare_PlayerProgress_Achievements_Label_third":"%1$s unlocked %2$s achievements","YIR_Compare_PlayerProgress_PlayedGam
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 79 65 64 20 6f 76 65 72 20 25 32 24 73 20 67 61 6d 65 73 20 6f 6e 20 53 74 65 61 6d 20 44 65 63 6b 20 74 68 69 73 20 79 65 61 72 2e 22 2c 22 59 49 52 5f 4d 4d 5f 54 61 72 67 65 74 65 64 5f 76 72 22 3a 22 3c 31 3e 25 31 24 73 2c 3c 2f 31 3e 3c 32 3e 3c 2f 32 3e 59 6f 75 20 70 6c 61 79 65 64 20 6f 76 65 72 20 25 32 24 73 20 67 61 6d 65 73 20 69 6e 20 56 52 20 74 68 69 73 20 79 65 61 72 2e 22 2c 22 59 49 52 5f 4d 4d 5f 54 61 72 67 65 74 65 64 5f 44 65 6d 6f 22 3a 22 3c 31 3e 25 31 24 73 2c 3c 2f 31 3e 3c 32 3e 3c 2f 32 3e 59 6f 75 20 70 6c 61 79 65 64 20 6f 76 65 72 20 25 32 24 73 20 64 65 6d 6f 73 20 74 68 69 73 20 79 65 61 72 2e 22 2c 22 59 49 52 5f 53 70 69 64 65 72 5f 54 69 74 6c 65 22 3a 22 59 6f 75 20 61 72 65 20 77 68 61 74 20 79 6f 75 20 50 6c 61 79
                                                                                                                                                                                                                                      Data Ascii: yed over %2$s games on Steam Deck this year.","YIR_MM_Targeted_vr":"<1>%1$s,</1><2></2>You played over %2$s games in VR this year.","YIR_MM_Targeted_Demo":"<1>%1$s,</1><2></2>You played over %2$s demos this year.","YIR_Spider_Title":"You are what you Play
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 6f 73 73 69 62 6c 79 20 67 6f 74 20 6d 61 75 6c 65 64 20 62 79 20 61 20 70 6f 6c 61 72 20 62 65 61 72 2e 22 2c 22 73 74 65 61 6d 72 65 77 69 6e 64 32 30 32 32 5f 67 61 6d 65 74 65 78 74 5f 61 70 70 69 64 5f 31 34 32 36 32 31 30 22 3a 22 59 6f 75 20 61 6e 64 20 61 20 66 72 69 65 6e 64 20 73 70 65 6e 74 20 68 6f 75 72 73 20 74 61 63 6b 6c 69 6e 67 20 70 6c 61 74 66 6f 72 6d 69 6e 67 2c 20 6d 61 72 69 74 61 6c 20 70 72 6f 62 6c 65 6d 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 22 2c 22 73 74 65 61 6d 72 65 77 69 6e 64 32 30 32 32 5f 67 61 6d 65 74 65 78 74 5f 61 70 70 69 64 5f 31 34 34 36 37 38 30 22 3a 22 59 6f 75 20 73 70 65 6e 74 20 32 30 32 32 20 77 69 74 68 20 79 6f 75 72 20 50 61 6c 69 63 6f 20 61 6e 64 20 50 61 6c 61 6d 75 74 65 20 66 72 69 65 6e 64 73 2e 22
                                                                                                                                                                                                                                      Data Ascii: ossibly got mauled by a polar bear.","steamrewind2022_gametext_appid_1426210":"You and a friend spent hours tackling platforming, marital problems, and more.","steamrewind2022_gametext_appid_1446780":"You spent 2022 with your Palico and Palamute friends."
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC7952INData Raw: 69 6e 67 20 73 6f 6d 65 20 73 61 73 73 79 20 6d 61 68 6a 6f 6e 67 2e 22 2c 22 73 74 65 61 6d 72 65 77 69 6e 64 32 30 32 32 5f 67 61 6d 65 74 65 78 74 5f 61 70 70 69 64 5f 31 33 33 32 30 31 30 5f 73 65 63 6f 6e 64 22 3a 22 49 6e 20 25 31 24 73 20 79 6f 75 20 72 65 61 6c 69 7a 65 64 20 74 68 61 74 20 63 61 74 73 20 61 72 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 70 65 6f 70 6c 65 2e 22 2c 22 73 74 65 61 6d 72 65 77 69 6e 64 32 30 32 32 5f 67 61 6d 65 74 65 78 74 5f 61 70 70 69 64 5f 31 34 31 38 36 33 30 5f 73 65 63 6f 6e 64 22 3a 22 49 6e 20 25 31 24 73 20 79 6f 75 20 65 78 70 6c 6f 72 65 64 20 74 68 65 20 61 72 63 74 69 63 2c 20 74 75 72 6e 65 64 20 6f 6e 20 79 6f 75 72 20 63 72 65 77 6d 61 74 65 73 2c 20 61 6e 64 20 70 6f 73 73 69 62 6c 79 20 67 6f 74 20
                                                                                                                                                                                                                                      Data Ascii: ing some sassy mahjong.","steamrewind2022_gametext_appid_1332010_second":"In %1$s you realized that cats are better than people.","steamrewind2022_gametext_appid_1418630_second":"In %1$s you explored the arctic, turned on your crewmates, and possibly got
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC14204INData Raw: 5f 67 61 6d 65 74 65 78 74 5f 61 70 70 69 64 5f 32 39 38 31 31 30 5f 74 68 69 72 64 22 3a 22 44 69 64 20 25 31 24 73 20 65 6e 6a 6f 79 20 74 68 65 20 63 72 61 62 20 72 61 6e 67 6f 6f 6e 3f 22 2c 22 73 74 65 61 6d 72 65 77 69 6e 64 32 30 32 32 5f 67 61 6d 65 74 65 78 74 5f 61 70 70 69 64 5f 33 30 34 39 33 30 5f 74 68 69 72 64 22 3a 22 25 31 24 73 20 73 70 65 6e 74 20 61 20 6c 6f 74 20 6f 66 20 74 69 6d 65 20 69 6e 20 25 32 24 73 20 61 76 6f 69 64 69 6e 67 20 62 65 69 6e 67 20 74 75 72 6e 65 64 20 69 6e 74 6f 20 61 20 7a 6f 6d 62 69 65 2e 22 2c 22 73 74 65 61 6d 72 65 77 69 6e 64 32 30 32 32 5f 67 61 6d 65 74 65 78 74 5f 61 70 70 69 64 5f 33 31 30 39 35 30 5f 74 68 69 72 64 22 3a 22 49 66 20 74 68 69 73 20 77 61 73 20 74 68 65 20 39 30 73 2c 20 25 31 24 73
                                                                                                                                                                                                                                      Data Ascii: _gametext_appid_298110_third":"Did %1$s enjoy the crab rangoon?","steamrewind2022_gametext_appid_304930_third":"%1$s spent a lot of time in %2$s avoiding being turned into a zombie.","steamrewind2022_gametext_appid_310950_third":"If this was the 90s, %1$s


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      80192.168.2.4498232.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC407OUTGET /public/shared/images/header/logo_steam.svg?t=962016 HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC241INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                      Last-Modified: Tue, 17 Nov 2020 23:34:54 GMT
                                                                                                                                                                                                                                      ETag: "5fb45e1e-e64"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:09 GMT
                                                                                                                                                                                                                                      Content-Length: 3684
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC3684INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 31 36 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 73 76 67 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 53 56 47 20 31 2e 31 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 47 72 61 70 68 69 63 73 2f 53 56 47 2f 31 2e 31 2f 44 54 44 2f 73 76 67 31 31 2e 64 74 64 22 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20
                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 16.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd"><svg version="1.1"


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      81192.168.2.4498242.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC641OUTGET /public/javascript/applications/community/localization/main_english-json.js?contenthash=57d05ea87ba9248eee59 HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Last-Modified: Tue, 01 Oct 2024 23:06:44 GMT
                                                                                                                                                                                                                                      ETag: "LQRQZ8cKP7wg"
                                                                                                                                                                                                                                      Content-Length: 229676
                                                                                                                                                                                                                                      Cache-Control: public, must-revalidate, max-age=61438
                                                                                                                                                                                                                                      Expires: Mon, 07 Oct 2024 15:56:07 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:09 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16062INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 30 35 32 5d 2c 7b 36 37 35
                                                                                                                                                                                                                                      Data Ascii: /**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/"use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5052],{675
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 76 65 6e 74 45 64 69 74 6f 72 5f 53 61 6c 65 45 76 65 6e 74 53 63 68 65 64 75 6c 65 5f 4d 69 6e 56 69 65 77 22 3a 22 54 68 65 72 65 20 69 73 20 25 31 24 73 20 65 76 65 6e 74 20 74 79 70 65 20 65 6e 61 62 6c 65 64 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 53 61 6c 65 45 76 65 6e 74 53 63 68 65 64 75 6c 65 5f 4d 69 6e 56 69 65 77 5f 50 6c 75 72 61 6c 22 3a 22 54 68 65 72 65 20 61 72 65 20 25 31 24 73 20 65 76 65 6e 74 20 74 79 70 65 73 20 65 6e 61 62 6c 65 64 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 53 61 6c 65 45 76 65 6e 74 53 63 68 65 64 75 6c 65 5f 46 65 61 74 75 72 65 44 65 6d 6f 73 22 3a 22 46 65 61 74 75 72 65 20 44 65 6d 6f 73 20 6f 6e 20 77 69 64 67 65 74 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 53 61 6c 65 45 76 65 6e 74 53 63 68 65 64
                                                                                                                                                                                                                                      Data Ascii: ventEditor_SaleEventSchedule_MinView":"There is %1$s event type enabled","EventEditor_SaleEventSchedule_MinView_Plural":"There are %1$s event types enabled","EventEditor_SaleEventSchedule_FeatureDemos":"Feature Demos on widget","EventEditor_SaleEventSched
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC1774INData Raw: 6e 74 20 61 74 20 77 68 69 63 68 20 70 6f 69 6e 74 20 74 68 65 20 65 76 65 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 63 6f 6d 65 20 76 69 73 69 62 6c 65 2e 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 56 69 73 69 62 69 6c 69 74 79 5f 74 74 69 70 5f 32 22 3a 22 41 66 74 65 72 20 79 6f 75 20 70 75 62 6c 69 73 68 20 79 6f 75 72 20 65 76 65 6e 74 2c 20 69 74 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 68 69 64 64 65 6e 20 75 6e 74 69 6c 20 74 68 69 73 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 70 72 65 70 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 65 76 65 6e 74 73 20 69 6e 74 6f 20 74 68 65 20 66 75 74 75 72 65 20 61 6e 64 20 68 61 76 65 20 74 68 65 6d 20 61 70 70 65 61 72
                                                                                                                                                                                                                                      Data Ascii: nt at which point the event will automatically become visible.","EventEditor_Visibility_ttip_2":"After you publish your event, it will remain hidden until this specified time. This allows you to prepare multiple events into the future and have them appear
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 6c 65 20 61 74 20 25 31 24 73 20 61 6e 64 20 74 68 65 6e 20 73 74 61 72 74 65 64 20 25 32 24 73 2e 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 45 76 65 6e 74 50 75 62 6c 69 73 68 65 64 54 68 65 6e 53 74 61 72 74 65 64 53 74 61 72 74 46 75 74 75 72 65 22 3a 22 54 68 69 73 20 65 76 65 6e 74 20 62 65 63 61 6d 65 20 76 69 73 69 62 6c 65 20 61 74 20 25 31 24 73 20 61 6e 64 20 77 69 6c 6c 20 73 74 61 72 74 20 61 74 20 25 32 24 73 2e 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 45 76 65 6e 74 50 75 62 6c 69 73 68 65 64 54 68 65 6e 53 74 61 72 74 65 64 42 6f 74 68 46 75 74 75 72 65 22 3a 22 54 68 69 73 20 65 76 65 6e 74 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 76 69 73 69 62 6c 65 20 61 74 20 25 31 24 73 20 61 6e 64 20 77 69 6c 6c 20 73 74 61 72 74 20 61 74 20 25
                                                                                                                                                                                                                                      Data Ascii: le at %1$s and then started %2$s.","EventEditor_EventPublishedThenStartedStartFuture":"This event became visible at %1$s and will start at %2$s.","EventEditor_EventPublishedThenStartedBothFuture":"This event will become visible at %1$s and will start at %
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 69 65 77 5f 48 61 72 64 77 61 72 65 55 73 65 56 69 73 69 62 69 6c 69 74 79 22 3a 22 53 65 63 74 69 6f 6e 20 69 73 20 6d 61 72 6b 65 64 20 68 69 64 64 65 6e 20 62 65 63 61 75 73 65 20 75 73 65 72 20 68 61 73 20 6e 6f 74 20 75 73 65 64 20 61 20 73 70 65 63 69 66 69 63 20 68 61 72 64 77 61 72 65 20 75 6e 69 74 2e 20 53 68 6f 77 69 6e 67 20 70 72 65 76 69 65 77 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 66 6f 72 20 62 61 63 6b 67 72 6f 75 6e 64 20 67 72 6f 75 70 20 69 6d 61 67 65 20 65 64 69 74 69 6e 67 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 50 72 65 76 69 65 77 5f 47 65 6e 65 72 61 6c 53 65 63 74 69 6f 6e 4e 6f 74 52 65 6e 64 65 72 22 3a 22 54 68 69 73 20 73 65 63 74 69 6f 6e 20 6f 66 20 74 79 70 65 20 5c 27 25 31 24 73 5c 27 20 69 73 20 6e 6f 74 20 72 65
                                                                                                                                                                                                                                      Data Ascii: iew_HardwareUseVisibility":"Section is marked hidden because user has not used a specific hardware unit. Showing preview placeholder for background group image editing","EventEditor_Preview_GeneralSectionNotRender":"This section of type \'%1$s\' is not re
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC7952INData Raw: 61 69 6c 5f 46 6f 6f 74 65 72 5f 52 65 61 73 6f 6e 5f 57 69 73 68 6c 69 73 74 65 64 22 3a 22 57 65 5c 27 72 65 20 73 65 6e 64 69 6e 67 20 79 6f 75 20 74 68 69 73 20 65 76 65 6e 74 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 65 6d 61 69 6c 20 62 65 63 61 75 73 65 20 79 6f 75 5c 27 76 65 20 77 69 73 68 6c 69 73 74 65 64 3a 22 2c 22 45 76 65 6e 74 45 6d 61 69 6c 5f 46 6f 6f 74 65 72 5f 47 61 6d 65 22 3a 22 25 31 24 73 20 6f 6e 20 53 74 65 61 6d 22 2c 22 45 76 65 6e 74 45 6d 61 69 6c 5f 46 6f 6f 74 65 72 5f 4f 70 74 4f 75 74 5f 44 65 73 63 5f 47 61 6d 65 22 3a 22 49 66 20 79 6f 75 20 70 72 65 66 65 72 20 6e 6f 74 20 74 6f 20 72 65 63 65 69 76 65 20 67 61 6d 65 2d 73 70 65 63 69 66 69 63 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 75 74 75
                                                                                                                                                                                                                                      Data Ascii: ail_Footer_Reason_Wishlisted":"We\'re sending you this event notification email because you\'ve wishlisted:","EventEmail_Footer_Game":"%1$s on Steam","EventEmail_Footer_OptOut_Desc_Game":"If you prefer not to receive game-specific notification in the futu
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 3a 22 50 75 62 6c 69 73 68 65 72 20 52 69 67 68 74 73 22 2c 22 45 76 65 6e 74 45 6d 61 69 6c 5f 44 65 76 65 6c 6f 70 65 72 5f 41 70 70 52 69 67 68 74 73 22 3a 22 41 70 70 20 52 69 67 68 74 73 22 2c 22 45 76 65 6e 74 45 6d 61 69 6c 5f 44 65 76 65 6c 6f 70 65 72 5f 41 64 64 41 70 70 73 22 3a 22 55 70 6c 6f 61 64 20 6c 69 73 74 20 6f 66 20 61 70 70 73 20 74 6f 20 74 61 72 67 65 74 20 28 76 69 61 20 74 65 78 74 20 66 69 6c 65 20 77 69 74 68 20 41 70 70 49 44 20 70 65 72 20 4c 69 6e 65 29 22 2c 22 45 76 65 6e 74 45 6d 61 69 6c 5f 44 65 76 65 6c 6f 70 65 72 5f 53 68 6f 77 41 70 70 73 22 3a 22 53 68 6f 77 20 54 61 72 67 65 74 65 64 20 41 70 70 73 22 2c 22 45 76 65 6e 74 45 6d 61 69 6c 5f 44 65 76 65 6c 6f 70 65 72 5f 43 6c 65 61 72 41 70 70 73 22 3a 22 43 6c 65
                                                                                                                                                                                                                                      Data Ascii: :"Publisher Rights","EventEmail_Developer_AppRights":"App Rights","EventEmail_Developer_AddApps":"Upload list of apps to target (via text file with AppID per Line)","EventEmail_Developer_ShowApps":"Show Targeted Apps","EventEmail_Developer_ClearApps":"Cle
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 74 53 63 68 65 64 75 6c 65 5f 4e 6f 54 72 61 63 6b 73 22 3a 22 4e 6f 20 74 72 61 63 6b 73 20 64 65 66 69 6e 65 64 2e 22 2c 22 45 76 65 6e 74 53 63 68 65 64 75 6c 65 5f 41 64 64 54 72 61 63 6b 22 3a 22 41 64 64 20 54 72 61 63 6b 22 2c 22 45 76 65 6e 74 53 63 68 65 64 75 6c 65 5f 41 64 64 54 72 61 63 6b 5f 74 74 69 70 22 3a 22 41 64 64 73 20 61 20 6e 65 77 20 74 72 61 63 6b 20 74 6f 20 67 72 6f 75 70 20 61 6e 64 20 62 72 61 6e 64 20 65 76 65 6e 74 73 20 6f 6e 20 74 68 65 20 73 63 68 65 64 75 6c 65 2e 22 2c 22 45 76 65 6e 74 53 63 68 65 64 75 6c 65 5f 44 65 6c 65 74 65 50 72 6f 6d 70 74 5f 54 69 74 6c 65 22 3a 22 44 65 6c 65 74 65 20 54 72 61 63 6b 22 2c 22 45 76 65 6e 74 53 63 68 65 64 75 6c 65 5f 44 65 6c 65 74 65 50 72 6f 6d 70 74 5f 42 6f 64 79 22 3a 22
                                                                                                                                                                                                                                      Data Ascii: tSchedule_NoTracks":"No tracks defined.","EventSchedule_AddTrack":"Add Track","EventSchedule_AddTrack_ttip":"Adds a new track to group and brand events on the schedule.","EventSchedule_DeletePrompt_Title":"Delete Track","EventSchedule_DeletePrompt_Body":"
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC7952INData Raw: 65 61 6d 22 2c 22 41 70 70 52 69 67 68 74 5f 61 70 70 72 69 67 68 74 70 75 62 6c 69 73 68 5f 54 6f 6f 6c 74 69 70 22 3a 22 47 72 61 6e 74 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 70 75 62 6c 69 73 68 20 63 68 61 6e 67 65 73 20 6d 61 64 65 20 69 6e 20 74 68 65 20 54 65 63 68 6e 69 63 61 6c 20 54 6f 6f 6c 73 20 3e 20 45 64 69 74 20 53 74 65 61 6d 77 6f 72 6b 73 20 53 65 74 74 69 6e 67 73 20 73 65 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 53 74 65 61 6d 77 6f 72 6b 73 20 44 65 76 65 6c 6f 70 65 72 20 73 69 74 65 20 66 6f 72 20 79 6f 75 72 20 74 69 74 6c 65 2e 22 2c 22 41 70 70 52 69 67 68 74 5f 61 70 70 72 69 67 68 74 76 69 65 77 65 72 72 6f 72 64 61 74 61 22 3a 22 56 69 65 77 20 45 72 72 6f 72 20 44 61 74 61 22 2c 22 41 70 70 52 69 67 68 74 5f 61 70 70
                                                                                                                                                                                                                                      Data Ascii: eam","AppRight_apprightpublish_Tooltip":"Grants permission to publish changes made in the Technical Tools > Edit Steamworks Settings section of the Steamworks Developer site for your title.","AppRight_apprightviewerrordata":"View Error Data","AppRight_app
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16288INData Raw: 74 69 70 22 3a 22 42 79 20 64 65 66 61 75 6c 74 2c 20 53 74 65 61 6d 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 70 75 6c 6c 20 61 6e 79 20 6c 69 76 65 20 42 72 6f 61 64 63 61 73 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 6e 79 20 67 61 6d 65 20 74 68 61 74 20 61 70 70 65 61 72 73 20 6f 6e 20 74 68 69 73 20 73 61 6c 65 73 20 70 61 67 65 2e 20 4e 6f 20 61 63 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 66 6f 72 20 74 68 69 73 20 73 61 6c 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 73 74 72 65 61 6d 73 20 61 70 70 65 61 72 20 6f 6e
                                                                                                                                                                                                                                      Data Ascii: tip":"By default, Steam will automatically pull any live Broadcast associated with any game that appears on this sales page. No action is required if the default makes sense for this sale. However, if you need to explicitly control which streams appear on


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      82192.168.2.4498252.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:09 UTC412OUTGET /public/images//sharedfiles/searchbox_workshop_submit.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 1418
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:34:50 GMT
                                                                                                                                                                                                                                      ETag: "5a4ed63a-58a"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:10 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      X-N: S
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC1418INData Raw: 47 49 46 38 39 61 17 00 12 00 d5 21 00 2c 2c 2c 55 55 56 4d 4d 4d b6 b7 b8 9b 9c 9d b6 b7 b7 54 54 55 71 71 72 3f 3f 40 4b 4b 4b a1 a1 a2 55 55 55 4b 4c 4c 60 60 60 96 96 97 b9 b9 ba 61 61 61 96 97 97 2e 2e 2e 38 38 38 31 31 31 4a 4a 4b 35 35 35 2d 2d 2d 4f 50 50 3e 3f 3f 43 43 43 64 64 65 57 57 57 cc cd ce 2b 2b 2b cb cc cd d6 d7 d8 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 58 4d 50 20 44 61 74 61 58 4d 50 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69
                                                                                                                                                                                                                                      Data Ascii: GIF89a!,,,UUVMMMTTUqqr??@KKKUUUKLL```aaa...888111JJK555---OPP>??CCCddeWWW+++!XMP DataXMP<?xpacket begin="" id="W5M0MpCehi


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      83192.168.2.4498282.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC686OUTGET /public/shared/fonts/MotivaSans-Medium.ttf?v=4.015 HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://steamcommunity.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                      Referer: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=english
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC278INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      Content-Length: 124048
                                                                                                                                                                                                                                      Last-Modified: Tue, 28 Jul 2020 23:16:28 GMT
                                                                                                                                                                                                                                      ETag: "5f20b1cc-1e490"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:10 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16106INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 44 53 49 47 00 00 00 01 00 01 e4 88 00 00 00 08 47 44 45 46 0d b6 0e 34 00 00 01 2c 00 00 00 40 47 50 4f 53 89 ce b2 88 00 00 01 6c 00 00 75 9a 47 53 55 42 e1 64 c1 db 00 00 77 08 00 00 1b a4 4f 53 2f 32 75 9a 9f 11 00 00 92 ac 00 00 00 60 63 6d 61 70 f6 64 8b a3 00 00 93 0c 00 00 05 8e 63 76 74 20 47 bc 0a 74 00 01 d4 d0 00 00 00 c8 66 70 67 6d 9e 36 21 d2 00 01 d5 98 00 00 0e 15 67 61 73 70 00 00 00 10 00 01 d4 c8 00 00 00 08 67 6c 79 66 35 8e 7d 32 00 00 98 9c 00 01 06 e4 68 65 61 64 17 e9 fb 57 00 01 9f 80 00 00 00 36 68 68 65 61 06 f4 06 76 00 01 9f b8 00 00 00 24 68 6d 74 78 a2 5f 58 e0 00 01 9f dc 00 00 0c e6 6c 6f 63 61 ba 3a 79 56 00 01 ac c4 00 00 06 a6 6d 61 78 70 04 a0 0f 0c 00 01 b3 6c 00 00 00 20 6e 61 6d
                                                                                                                                                                                                                                      Data Ascii: DSIGGDEF4,@GPOSluGSUBdwOS/2u`cmapdcvt Gtfpgm6!gaspglyf5}2headW6hheav$hmtx_Xloca:yVmaxpl nam
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 00 00 00 00 00 00 00 00 00 05 00 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff e5 ff fb 00 09 00 00 00 0e 00 00 00 13 00 05 00 00 00 00 00 00 00 00 ff b7 ff c8 00 00 00 00 00 00 00 00 00 00 ff ae 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff e7 ff fb 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC1974INData Raw: 00 02 00 03 00 00 00 02 00 02 00 03 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 01 c1 01 c3 01 c4 01 c5 01 c6 01 c8 01 c9 01 ca 01 cb 01 cc 01 cd 01 ce 01 cf 01 d0 01 d1 01 d2 01 d3 01 d4 01 d5 01 d6 01 d7 01 d8 01 d9 01 da 01 db 01 dc 01 dd 01 de 01 df 01 e0 01 e1 01 e2 01 e3 01 e4 01 e5 01 e6 01 e7 01 e8 01 e9 01 ea 01 eb 01 ec 01 ed 01 ee 01 ef 01 f0 01 f1 01 f2 01 f3 01 f4 01 f5 01 f6 01 f7 01 f8 01 f9 01 fa 01 fb 01 fc 01 fd 01 fe 01 76 01 ac 01 ff 02 00 02 01 02 02 02 03 02 04 02 05 02 06 02 07 02 08 02 09 02 0a 02 0b 02 0c 02 0d 02 0e 02 0f 02 10 02 11 02 12 02 13 02 14 02 15 02 16 02 17 02 18 02 19 02 1a 02 1b 02 1c 02 1d 02 1e 02 1f 02 20 02 21 02 22 02 23 02 24 02 25 02 26 02 27 02 28 02 29 02 2a 02 2b 02 2c 02 2d 02 2e 02 2f 02 8e 02 8f 02 90 02 91 02 92 02 93 02 94 02 95 02 96 02 97 02 c5 02 c6 02 c7 02 c8 02 c9 02 c3 02
                                                                                                                                                                                                                                      Data Ascii: v !"#$%&'()*+,-./
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 00 2d 00 a3 4b b0 21 50 58 40 18 1a 01 04 05 19 01 03 04 14 01 06 03 24 23 05 03 00 06 0a 01 01 00 05 4c 1b 40 18 1a 01 04 05 19 01 03 04 14 01 06 03 24 23 05 03 00 06 0a 01 01 07 05 4c 59 4b b0 21 50 58 40 20 00 03 00 06 00 03 06 69 00 04 04 05 61 00 05 05 53 4d 08 07 02 00 00 01 61 02 01 01 01 51 01 4e 1b 40 2a 00 03 00 06 00 03 06 69 00 04 04 05 61 00 05 05 53 4d 00 00 00 01 61 02 01 01 01 51 4d 08 01 07 07 01 61 02 01 01 01 51 01 4e 59 40 10 21 21 21 2d 21 2c 28 24 23 24 22 24 12 09 0a 1d 2b 25 14 16 33 32 37 07 06 23 22 27 06 23 22 26 35 34 36 33 32 17 35 34 23 22 07 27 36 36 33 32 16 15 02 36 37 35 26 26 23 22 06 15 14 16 33 01 e4 12 13 05 10 09 13 2d 4c 0f 40 65 4a 64 77 5b 37 3c 6f 48 44 2f 29 6a 3a 69 6c ce 44 14 14 3b 1a 30 3c 33 23 7c 16 13 02
                                                                                                                                                                                                                                      Data Ascii: -K!PX@$#L@$#LYK!PX@ iaSMaQN@*iaSMaQMaQNY@!!!-!,($#$"$+%327#"'#"&5463254#"'6632675&&#"3-L@eJdw[7<oHD/)j:ilD;0<3#|
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC7952INData Raw: 01 96 00 00 01 07 03 39 01 cd 00 2d 00 08 b1 02 01 b0 2d b0 35 2b 00 00 ff ff 00 22 00 00 02 34 02 39 00 02 01 97 00 00 00 01 00 4f 00 00 01 cc 02 39 00 0b 00 29 40 26 00 03 00 04 05 03 04 67 00 02 02 01 5f 00 01 01 2c 4d 00 05 05 00 5f 00 00 00 2d 00 4e 11 11 11 11 11 10 06 08 1c 2b 21 21 11 21 15 21 15 33 15 23 15 21 01 cc fe 83 01 7d fe fb e4 e4 01 05 02 39 62 83 64 8d 00 00 00 ff ff 00 4f 00 00 01 cc 03 01 00 22 01 9a 00 00 01 07 03 36 01 e6 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 4f 00 00 01 cc 03 03 00 22 01 9a 00 00 01 07 03 3a 01 b8 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 4f 00 00 01 cc 02 fe 00 22 01 9a 00 00 01 07 03 39 01 bc 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 4f 00 00 01 cc 03 05 00 22 01 9a 00 00 01 07 03
                                                                                                                                                                                                                                      Data Ascii: 9--5+"49O9)@&g_,M_-N+!!!!3#!}9bdO"6--5+O":--5+O"9--5+O"
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 02 39 00 22 02 04 00 00 00 03 03 41 01 d9 00 00 ff ff 00 4f ff f1 02 21 03 01 00 22 02 04 00 00 01 07 03 35 01 ae 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 4f ff f1 02 21 03 26 00 22 02 04 00 00 01 07 03 3e 03 16 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 00 01 00 4f ff f1 02 87 02 af 00 1a 00 27 40 24 05 01 03 02 01 4c 00 00 02 00 85 04 01 02 02 2c 4d 00 03 03 01 61 00 01 01 31 01 4e 23 23 13 27 10 05 08 1b 2b 01 33 15 14 06 07 11 14 06 23 22 26 35 11 33 11 14 16 33 32 36 35 11 33 32 36 35 02 2a 5d 36 30 84 66 65 83 74 3c 38 39 3d 45 1e 1a 02 af 39 35 40 0a fe de 71 73 73 71 01 64 fe 91 31 3d 3d 31 01 6f 1b 1b 00 00 00 ff ff 00 4f ff f1 02 87 03 01 00 22 02 11 00 00 01 07 03 36 02 10 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 4f ff 4a 02
                                                                                                                                                                                                                                      Data Ascii: 9"AO!"5--5+O!&">--5+O'@$L,Ma1N##'+3#"&5332653265*]60fet<89=E95@qssqd1==1oO"6--5+OJ
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 23 18 21 21 26 4f 18 1e 4b 41 2b 3b 23 1c 24 17 15 d4 24 22 21 24 25 20 22 24 00 00 00 02 00 32 ff 8a 01 96 01 df 00 0b 00 26 00 3e 40 3b 17 01 02 04 18 01 03 02 02 4c 00 04 00 02 00 04 02 80 05 01 01 00 00 04 01 00 69 00 02 03 03 02 59 00 02 02 03 62 00 03 02 03 52 00 00 26 25 1c 1a 16 14 00 0b 00 0a 24 06 08 17 2b 00 16 15 14 06 23 22 26 35 34 36 33 17 14 06 07 06 06 15 14 16 33 32 37 17 06 06 23 22 26 35 34 36 37 36 36 35 35 33 01 0e 2a 2a 1f 1f 29 29 1f 32 22 21 1b 19 29 27 3a 33 2f 22 5e 34 53 5d 2a 27 1e 1c 64 01 df 24 21 21 25 25 21 21 24 e7 27 33 1f 19 23 18 21 21 26 4f 18 1e 4b 41 2b 3b 23 1c 24 17 15 00 00 00 01 ff 51 01 0b ff da 01 96 00 0b 00 1f 40 1c 02 01 01 00 00 01 59 02 01 01 01 00 61 00 00 01 00 51 00 00 00 0b 00 0a 24 03 08 17 2b 02 16
                                                                                                                                                                                                                                      Data Ascii: #!!&OKA+;#$$"!$% "$2&>@;LiYbR&%$+#"&5463327#"&546766553**))2"!)':3/"^4S]*'d$!!%%!!$'3#!!&OKA+;#$Q@YaQ$+
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC7952INData Raw: 02 78 00 1c 02 3b 00 4f 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 44 00 12 02 fa 00 12 02 23 00 4f 02 21 00 29 02 21 00 29 02 21 00 29 02 21 00 29 02 21 00 29 02 21 00 29 02 5d 00 4f 02 5d 00 22 02 5d 00 4f 02 5d 00 22 01 ff 00 4f 01 ff 00 4f 01 ff 00 4f 01 ff 00 4f 01 ff 00 4f 01 ff 00 4f 01 ff 00 4f 01 ff 00 4f 01 ff 00 4f 01 ff 00 4f 01 ff 00 4f 01 ff 00 4f 01 ff 00 4f 01 ff 00 4f 01 ff 00 4f 01 ff 00 4f 01 ff 00 4f 01 ff 00 4f 02 6d 00 29 01 ed 00 4f 02 47 00 29 02 47 00 29 02 47 00 29 02 47 00 29 02 47 00 29 02 47 00 29 02 89 00
                                                                                                                                                                                                                                      Data Ascii: x;ODDDDDDDDDDDDDDDDDDDDDDD#O!)!)!)!)!)!)]O]"]O]"OOOOOOOOOOOOOOOOOOm)OG)G)G)G)G)G)
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC8144INData Raw: 75 6e 69 31 45 45 39 07 75 6e 69 31 45 46 31 07 75 6e 69 31 45 45 42 07 75 6e 69 31 45 45 44 07 75 6e 69 31 45 45 46 0d 75 68 75 6e 67 61 72 75 6d 6c 61 75 74 07 75 6d 61 63 72 6f 6e 07 75 6f 67 6f 6e 65 6b 05 75 72 69 6e 67 06 75 74 69 6c 64 65 06 77 61 63 75 74 65 0b 77 63 69 72 63 75 6d 66 6c 65 78 09 77 64 69 65 72 65 73 69 73 06 77 67 72 61 76 65 0b 79 63 69 72 63 75 6d 66 6c 65 78 07 75 6e 69 31 45 46 35 06 79 67 72 61 76 65 07 75 6e 69 31 45 46 37 07 75 6e 69 30 32 33 33 07 75 6e 69 31 45 46 39 06 7a 61 63 75 74 65 0a 7a 64 6f 74 61 63 63 65 6e 74 0a 75 6e 69 31 45 39 45 2e 73 63 04 61 2e 73 63 09 61 61 63 75 74 65 2e 73 63 09 61 62 72 65 76 65 2e 73 63 0a 75 6e 69 31 45 41 46 2e 73 63 0a 75 6e 69 31 45 42 37 2e 73 63 0a 75 6e 69 31 45 42 31 2e 73
                                                                                                                                                                                                                                      Data Ascii: uni1EE9uni1EF1uni1EEBuni1EEDuni1EEFuhungarumlautumacronuogonekuringutildewacutewcircumflexwdieresiswgraveycircumflexuni1EF5ygraveuni1EF7uni0233uni1EF9zacutezdotaccentuni1E9E.sca.scaacute.scabreve.scuni1EAF.scuni1EB7.scuni1EB1.s


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      84192.168.2.4498272.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC687OUTGET /public/shared/fonts/MotivaSans-Regular.ttf?v=4.015 HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Origin: https://steamcommunity.com
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: font
                                                                                                                                                                                                                                      Referer: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=english
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC278INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                      Content-Length: 122684
                                                                                                                                                                                                                                      Last-Modified: Tue, 28 Jul 2020 23:16:28 GMT
                                                                                                                                                                                                                                      ETag: "5f20b1cc-1df3c"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:10 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16106INData Raw: 00 01 00 00 00 12 01 00 00 04 00 20 44 53 49 47 00 00 00 01 00 01 df 34 00 00 00 08 47 44 45 46 0d b6 0e 34 00 00 01 2c 00 00 00 40 47 50 4f 53 3a 3e 7d 8f 00 00 01 6c 00 00 75 7a 47 53 55 42 e1 64 c1 db 00 00 76 e8 00 00 1b a4 4f 53 2f 32 75 36 9e 08 00 00 92 8c 00 00 00 60 63 6d 61 70 f6 64 8b a3 00 00 92 ec 00 00 05 8e 63 76 74 20 46 bf 09 94 00 01 cf 7c 00 00 00 c8 66 70 67 6d 9e 36 21 d2 00 01 d0 44 00 00 0e 15 67 61 73 70 00 00 00 10 00 01 cf 74 00 00 00 08 67 6c 79 66 8a 5f 6d c2 00 00 98 7c 00 01 01 ee 68 65 61 64 17 b4 fb 48 00 01 9a 6c 00 00 00 36 68 68 65 61 06 bf 06 47 00 01 9a a4 00 00 00 24 68 6d 74 78 86 e3 6c 96 00 01 9a c8 00 00 0c e6 6c 6f 63 61 43 48 02 9a 00 01 a7 b0 00 00 06 a6 6d 61 78 70 04 a0 0f 13 00 01 ae 58 00 00 00 20 6e 61 6d
                                                                                                                                                                                                                                      Data Ascii: DSIG4GDEF4,@GPOS:>}luzGSUBdvOS/2u6`cmapdcvt F|fpgm6!Dgasptglyf_m|headHl6hheaG$hmtxllocaCHmaxpX nam
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 00 00 00 00 00 00 00 02 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff fd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff df ff f8 00 05 00 00 00 07 00 00 00 09 00 02 00 00 00 00 00 00 00 00 ff b1 ff c1 00 00 00 00 00 00 00 00 00 00 ff a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ea ff fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC2658INData Raw: 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 01 00 11 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 03 00 12 00 13 00 14 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 1d 00 00 00 01 00 16 00 00 00 01 00 16 00 00 00 01 00 16 00 00 00 01 00 16 00 00 00 01 00 16 00 00 00
                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 02 fc 03 33 03 34 03 35 03 36 03 37 03 38 03 39 03 3a 03 3b 03 3c 03 3d 03 3e 03 3f 03 40 03 41 03 42 03 43 03 44 00 02 07 d4 00 14 02 a7 02 fb 03 20 03 21 03 22 03 23 03 24 03 25 03 26 03 27 03 28 03 29 03 2a 03 2b 03 2c 03 2d 03 2e 03 2f 03 30 03 31 00 01 07 c2 00 01 00 08 00 02 00 06 00 0c 01 74 00 02 00 fa 01 75 00 02 01 0f 00 02 07 ae 01 7e 01 78 01 79 01 7a 01 7b 01 7c 01 7d 01 7e 01 7f 01 80 01 81 01 82 01 83 01 84 01 85 01 86 01 87 01 88 01 89 01 8a 01 8b 01 8c 01 8d 01 8e 01 8f 01 90 01 91 01 92 01 93 01 94 01 95 01 96 01 97 01 98 01 99 01 9a 01 9b 01 9c 01 9d 01 9e 01 9f 01 a0 01 a1 01 a2 01 a3 01 a4 01 a5 01 a6 01 a7 01 a8 01 a9 01 aa 01 ab 01 ad 01 ae 01 af 01 b0 01 b1 01 b2 01 b3 01 b4 01 b5 01 b6 01 b7 01 c2 01 b9 01 ba 01 bb 01 bc 01 bd 01
                                                                                                                                                                                                                                      Data Ascii: 3456789:;<=>?@ABCD !"#$%&'()*+,-./01tu~xyz{|}~
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 43 27 53 72 63 66 12 14 05 10 07 02 31 25 e8 50 19 15 47 1d 38 4a 3c 29 95 02 33 08 2a 22 39 43 05 43 4f 4d 48 4f 4e 08 05 45 3b 35 33 3a 45 5e 5d f5 17 14 02 3c 01 3f 30 29 d0 2a 24 4e 05 08 2a 2e 29 28 ff ff 00 2d ff f3 02 13 03 01 00 22 00 ba 00 00 00 03 03 09 01 b7 00 00 ff ff 00 2d ff f3 02 13 02 cd 00 22 00 ba 00 00 00 02 03 1c 4d 00 00 00 00 03 00 2d ff f4 03 55 02 18 00 2c 00 33 00 3f 01 03 4b b0 18 50 58 40 16 23 01 05 06 29 22 02 04 05 1c 01 00 04 34 11 0c 0b 04 01 00 04 4c 1b 4b b0 1b 50 58 40 16 23 01 05 06 29 22 02 04 05 1c 01 0a 04 34 11 0c 0b 04 01 00 04 4c 1b 40 16 23 01 05 06 29 22 02 04 05 1c 01 0a 09 34 11 0c 0b 04 01 00 04 4c 59 59 4b b0 18 50 58 40 25 0d 09 02 04 0a 01 00 01 04 00 69 08 01 05 05 06 61 0c 07 02 06 06 53 4d 0b 01 01 01
                                                                                                                                                                                                                                      Data Ascii: C'Srcf1%PG8J<)3*"9CCOMHONE;53:E^]<?0)*$N*.)(-"-"M-U,3?KPX@#)"4LKPX@#)"4L@#)"4LYYKPX@%iaSM
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC7952INData Raw: 2b 01 33 15 06 06 23 22 26 26 35 34 36 36 33 32 17 07 26 23 22 06 15 14 16 33 32 37 35 23 01 27 eb 20 77 41 49 7a 4a 4b 7e 4c 6b 57 2c 45 54 57 60 62 58 40 3b 96 01 3e fd 1f 2e 3f 86 63 65 85 3f 3f 44 33 6f 68 6a 72 21 93 00 00 ff ff 00 2d ff f4 02 12 02 f8 00 22 01 ae 00 00 01 07 03 3a 01 d3 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 2d ff f4 02 12 02 f4 00 22 01 ae 00 00 01 07 03 39 01 d3 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 2d ff f4 02 12 02 fb 00 22 01 ae 00 00 01 07 03 38 01 d6 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 2d ff 32 02 12 02 45 00 22 01 ae 00 00 00 03 03 42 01 be 00 00 ff ff 00 2d ff f4 02 12 02 fb 00 22 01 ae 00 00 01 07 03 34 01 b5 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 00 01 00 55 00 00 02 22 02 39 00
                                                                                                                                                                                                                                      Data Ascii: +3#"&&546632&#"3275#' wAIzJK~LkW,ETW`bX@;>.?ce??D3ohjr!-":--5+-"9--5+-"8--5+-2E"B-"4--5+U"9
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 01 a6 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 00 01 00 29 00 00 01 cd 02 39 00 09 00 29 40 26 00 01 02 03 05 01 01 00 02 4c 00 02 02 03 5f 00 03 03 2c 4d 00 00 00 01 5f 00 01 01 2d 01 4e 11 12 11 11 04 08 1a 2b 01 01 21 15 21 35 01 21 35 21 01 c5 fe d0 01 38 fe 5c 01 32 fe e7 01 83 01 fb fe 54 4f 3f 01 ac 4e ff ff 00 29 00 00 01 cd 02 f5 00 22 02 2c 00 00 01 07 03 36 01 c3 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 29 00 00 01 cd 02 f4 00 22 02 2c 00 00 01 07 03 39 01 9e 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 ff ff 00 29 00 00 01 cd 02 fb 00 22 02 2c 00 00 01 07 03 34 01 7f 00 2d 00 08 b1 01 01 b0 2d b0 35 2b 00 00 00 02 00 30 01 7e 01 61 02 c7 00 20 00 2c 00 57 40 54 17 01 03 04 16 01 02 03 10 01 06 02 24 23 02 05 06 05 01 00 05 05 4c 00 04
                                                                                                                                                                                                                                      Data Ascii: --5+)9)@&L_,M_-N+!!5!5!8\2TO?N)",6--5+)",9--5+)",4--5+0~a ,W@T$#L
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC16384INData Raw: 05 27 0b 02 01 04 00 08 03 4c 0a 01 00 49 1b 4b b0 14 50 58 40 18 18 01 05 04 19 01 03 05 27 01 02 09 08 0b 02 02 00 09 04 4c 0a 01 00 49 1b 40 1c 18 01 05 04 19 01 03 05 27 01 02 09 08 0b 01 01 09 04 4c 02 01 01 01 4b 0a 01 00 49 59 59 4b b0 12 50 58 40 22 06 01 03 07 01 02 08 03 02 67 00 05 05 04 61 00 04 04 50 4d 0a 09 02 08 08 00 61 01 01 00 00 51 00 4e 1b 4b b0 14 50 58 40 2c 06 01 03 07 01 02 08 03 02 67 00 05 05 04 61 00 04 04 50 4d 00 08 08 00 61 01 01 00 00 51 4d 0a 01 09 09 00 61 01 01 00 00 51 00 4e 1b 40 2a 06 01 03 07 01 02 08 03 02 67 00 05 05 04 61 00 04 04 50 4d 00 08 08 01 61 00 01 01 49 4d 0a 01 09 09 00 61 00 00 00 51 00 4e 59 59 40 12 00 00 00 2d 00 2c 25 11 13 25 23 11 15 22 23 0b 0a 1f 2b 24 37 17 06 23 22 27 26 23 22 07 27 36 35 35
                                                                                                                                                                                                                                      Data Ascii: 'LIKPX@'LI@'LKIYYKPX@"gaPMaQNKPX@,gaPMaQMaQN@*gaPMaIMaQNYY@-,%%#"#+$7#"'&#"'655
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC7952INData Raw: 08 e4 08 f6 09 02 09 0e 09 3c 09 7c 09 a2 09 ae 09 ba 09 c6 0a 0a 0a 16 0a 5e 0a 6a 0a 76 0a 82 0a 8e 0a a0 0a b0 0a c2 0a d4 0a e6 0b 5a 0b 66 0b 78 0b 84 0b e2 0b ee 0b fa 0c 0c 0c 18 0c 24 0c 30 0c 3c 0c a4 0c b0 0c fa 0d 34 0d 72 0d c2 0d fe 0e 0a 0e 16 0e 22 0e 7e 0e 8a 0e 96 0f 22 0f 2e 0f 3a 0f b4 10 08 10 26 10 58 10 64 10 b8 10 c4 10 f2 10 fe 11 0a 11 16 11 22 11 80 11 e8 12 5a 12 c6 13 2e 13 3a 13 4c 13 58 13 ba 13 c6 13 d2 13 e4 13 f0 13 fc 14 08 14 14 14 5e 14 6a 14 76 14 96 14 c2 14 ce 14 da 15 36 15 48 15 74 15 98 15 a4 15 b0 16 02 16 0e 16 20 16 2c 16 38 16 44 16 70 16 7c 16 88 16 9a 17 1a 17 26 17 32 17 3e 17 4e 17 5a 17 66 17 72 17 7e 17 8a 17 96 17 a6 17 b2 17 be 17 ca 17 d6 17 e2 17 ee 17 fa 18 06 18 8a 18 96 18 a2 19 80 1a 10 1a 58 1a
                                                                                                                                                                                                                                      Data Ascii: <|^jvZfx$0<4r"~".:&Xd"Z.:LX^jv6Ht ,8Dp|&2>NZfr~X
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC6096INData Raw: 7a 2e 73 63 09 7a 61 63 75 74 65 2e 73 63 09 7a 63 61 72 6f 6e 2e 73 63 0d 7a 64 6f 74 61 63 63 65 6e 74 2e 73 63 07 75 6e 69 30 33 39 34 07 75 6e 69 30 33 41 39 07 75 6e 69 30 33 42 43 08 7a 65 72 6f 2e 6f 73 66 07 6f 6e 65 2e 6f 73 66 07 74 77 6f 2e 6f 73 66 09 74 68 72 65 65 2e 6f 73 66 08 66 6f 75 72 2e 6f 73 66 08 66 69 76 65 2e 6f 73 66 07 73 69 78 2e 6f 73 66 09 73 65 76 65 6e 2e 6f 73 66 09 65 69 67 68 74 2e 6f 73 66 08 6e 69 6e 65 2e 6f 73 66 07 7a 65 72 6f 2e 74 66 06 6f 6e 65 2e 74 66 06 74 77 6f 2e 74 66 08 74 68 72 65 65 2e 74 66 07 66 6f 75 72 2e 74 66 07 66 69 76 65 2e 74 66 06 73 69 78 2e 74 66 08 73 65 76 65 6e 2e 74 66 08 65 69 67 68 74 2e 74 66 07 6e 69 6e 65 2e 74 66 09 7a 65 72 6f 2e 74 6f 73 66 08 6f 6e 65 2e 74 6f 73 66 08 74 77 6f
                                                                                                                                                                                                                                      Data Ascii: z.sczacute.sczcaron.sczdotaccent.scuni0394uni03A9uni03BCzero.osfone.osftwo.osfthree.osffour.osffive.osfsix.osfseven.osfeight.osfnine.osfzero.tfone.tftwo.tfthree.tffour.tffive.tfsix.tfseven.tfeight.tfnine.tfzero.tosfone.tosftwo


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      85192.168.2.4498342.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC398OUTGET /public/images/skin_1/ico_external_link.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 63
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:34:51 GMT
                                                                                                                                                                                                                                      ETag: "5a4ed63b-3f"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:10 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC63INData Raw: 47 49 46 38 39 61 08 00 08 00 91 02 00 4d 4d 4c c4 c2 c1 26 26 26 00 00 00 21 f9 04 01 00 00 02 00 2c 00 00 00 00 08 00 08 00 00 02 10 94 15 19 77 9a b6 1e 04 68 21 66 a1 6e d0 d9 02 00 3b
                                                                                                                                                                                                                                      Data Ascii: GIF89aMML&&&!,wh!fn;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      86192.168.2.4498332.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:10 UTC394OUTGET /public/images/apphubs/bg_hubbottom.png HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC262INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 84299
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:34:47 GMT
                                                                                                                                                                                                                                      ETag: "5a4ed637-1494b"
                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:10 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC16122INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 4c 00 00 00 e5 08 06 00 00 00 49 5d 62 8f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 64 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 30 2d 63 30 36 30 20 36 31 2e 31 33 34 37 37 37 2c 20 32 30 31 30 2f 30 32 2f 31 32 2d 31 37 3a 33 32 3a 30 30 20 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRLI]btEXtSoftwareAdobe ImageReadyqe<diTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c060 61.134777, 2010/02/12-17:32:00
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC16384INData Raw: 5a bf 65 9c 93 78 a0 8b 59 7a d0 96 b3 0e e9 bb 61 38 08 98 58 61 1d 11 e0 63 cd 3d e8 12 84 13 ab 05 00 81 35 80 c9 1a 37 3f 8c ef cf 2b ee c3 8e f5 36 ad 02 03 3d 07 16 f0 08 90 e0 f5 df 52 37 8d 2e 6a d6 f0 28 c0 54 9c c5 87 6d 7e 35 d0 96 5b 4e 08 7a 9b 81 18 0b 35 23 bb 62 8b be d5 0e b3 f4 c3 5c 7a e5 49 c6 c4 cf 4e df cf 8e 91 6b b9 87 ea 4c 31 16 a7 4a 24 15 31 db d8 23 b9 e3 d1 93 66 76 ae af c6 1c f4 fa 7f 8d d1 cf 40 d4 59 ad 7d c7 50 24 75 d6 23 1d 9e 74 19 64 ab 99 8c 2b 0d c8 6a ee 21 7d 3a 19 e9 a3 21 43 86 0c 19 72 75 82 a4 ec da 90 ca 86 f1 75 8a 3d c6 32 00 d3 86 67 d5 8e be b4 55 17 ce 2b de cd ec 99 26 f1 30 7a ad 47 66 c3 88 f3 9e d3 4b f7 2b 06 d0 61 fd cf bc 40 b4 7e c2 74 61 fd 3d fb ae 04 74 29 bc b6 97 d2 37 05 da 27 75 6c 28 0c
                                                                                                                                                                                                                                      Data Ascii: ZexYza8Xac=57?+6=R7.j(Tm~5[Nz5#b\zINkL1J$1#fv@Y}P$u#td+j!}:!Cruu=2gU+&0zGfK+a@~ta=t)7'ul(
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC2929INData Raw: d5 4e 3a e9 a4 93 af 34 71 04 2c a1 44 8c d6 08 ea 49 f4 b0 67 1c 11 6f 3c 17 d0 4b 9e d2 b6 3b c5 49 e4 ae 61 e5 1e 41 c6 07 08 ca 5a ec 0d 6b 29 f5 6f e8 39 15 c6 37 55 38 1b 3e 08 c0 84 67 ec 19 ae 0f a4 12 c2 41 39 86 fe 3f 80 8f fa e5 d2 78 2c 9b 35 a5 80 49 10 fc 13 0a f0 70 91 24 5a 84 f2 f0 3a 77 dd 75 1b fe d9 87 7e 19 7f f3 db fe e3 21 91 eb 34 e4 bd df fa 4d f8 dd 47 b6 cd c7 0f 22 48 06 d1 25 17 2f 5d 42 a8 c6 63 0c ea 7e 7f 48 f2 9a e9 27 29 ba 9e fe ad 45 6c 4b 51 dc 12 c5 83 76 fd 4a 79 57 d4 4e a6 fe a1 57 c6 29 1d 0b 15 f8 28 18 2e 5b 22 dd 44 a5 11 2b dc 26 b7 94 ae c6 01 74 1c 70 58 62 4f 3b 14 9e 60 39 2e 1a 8e c9 85 c6 68 f9 90 92 e2 e6 52 62 66 20 93 33 71 ca 9b 43 7a 21 38 2b 5c 68 19 98 81 0e c8 51 20 d2 04 e0 90 68 0e 50 f0 02 e8
                                                                                                                                                                                                                                      Data Ascii: N:4q,DIgo<K;IaAZk)o97U8>gA9?x,5Ip$Z:wu~!4MG"H%/]Bc~H')ElKQvJyWNW)(.["D+&tpXbO;`9.hRbf 3qCz!8+\hQ hP
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC16384INData Raw: a4 93 4e 5e 69 b1 a4 61 a4 6b 8d db a7 76 a4 d1 9d 71 02 40 26 17 19 d2 26 e5 14 cc 7a aa ad ab 4e 00 21 a2 00 10 68 e9 38 d1 d0 2e 08 ce 23 67 5f 48 f6 86 b4 99 a3 71 9e 48 20 8d e6 48 03 e3 1c 8b 5a 95 4f af 38 c6 6e c2 2a 39 40 be 32 0b c0 6f 2c 3a c5 69 1f 03 79 56 56 96 4f bf ed c4 0c 9e f9 d8 6f 98 40 13 ab 0c 08 62 53 de 91 d5 59 87 bf 79 4b 83 b3 85 a0 c9 f6 f6 36 de 7e 7c 2f 60 f2 91 87 b7 b1 b2 bc f4 02 c6 ab c9 70 55 81 1c f2 55 31 25 80 a4 42 be 2a 6b 09 37 63 10 6c f1 1c 8f 8e 63 fc 1c 08 a0 9f 23 fe 21 a0 57 92 e5 36 4f 25 e0 46 9a 9f f4 ef 08 3e ed 26 07 a6 64 f3 fb 2c 0b 46 34 2a c3 68 54 98 2e e3 b0 44 a6 93 53 a5 4a 11 5e 29 22 85 43 be c0 bc 00 4e 11 59 06 27 14 25 42 ef c1 a1 b1 9c f2 74 04 48 e0 4a fa d2 81 6c 29 5f 56 31 fd 91 3a d5
                                                                                                                                                                                                                                      Data Ascii: N^iakvq@&&zN!h8.#g_HqH HZO8n*9@2o,:iyVVOo@bSYyK6~|/`pUU1%B*k7clc#!W6O%F>&d,F4*hT.DSJ^)"CNY'%BtHJl)_V1:
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC16384INData Raw: a4 f0 bd 00 bc 78 23 80 a9 f1 19 b5 59 b0 b9 ca 5a 28 30 16 73 00 8e e5 7b cb 79 a5 11 1a 23 72 da 11 51 df 7e a4 c6 d4 0a 78 52 23 9f 92 d4 49 27 9d 74 32 2d d1 d6 9b 34 3a a3 d9 87 fb 36 05 ce 00 8c eb 22 77 0f 5f f8 fc 9c 34 53 f0 15 da 54 c8 b1 92 96 e7 80 80 68 00 af da f8 46 be 00 18 a0 84 e7 d3 8a 5e 6a bb db 0e e8 44 99 25 ef 30 07 36 4d 52 c6 d6 0a 1a e5 da b4 e7 9a 33 33 33 cd 83 17 e7 37 ee 7d 6a 07 f1 9c fc fa dd cc fe 2b a1 41 89 e1 77 9d 70 73 1b 9b 9b f3 13 82 46 71 0a 63 a5 0d a0 22 91 b2 72 95 2a a5 eb 36 19 d0 23 1a b0 81 58 d0 0f ec 24 9e 16 3c 66 9d 94 d2 03 d0 c9 19 85 c1 dc 28 a8 13 98 cf 2c f5 bc d3 ff d7 8c b1 2e 95 06 e6 94 69 10 9c 65 4a b0 99 12 67 e6 00 1d 40 e6 c5 d0 00 01 e9 19 7d e6 ef 12 0e 91 5c 4a 0d a0 13 73 e6 88 9e 2c
                                                                                                                                                                                                                                      Data Ascii: x#YZ(0s{y#rQ~xR#I't2-4:6"w_4SThF^jD%06MR3337}j+AwpsFqc"r*6#X$<f(,.ieJg@}\Js,
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC7952INData Raw: fa fb 47 00 77 fe 9b fa df 4f 7f 6a f1 ff f3 00 ff c9 0f fe 9b a4 8d b3 c2 f7 51 36 11 c7 1f b3 bb bb 73 0f 64 72 a7 14 09 71 6a 95 22 c5 7a 8e 9d fe d4 2a 56 95 01 62 c4 94 a0 86 78 98 2b 90 c9 ba ca 30 24 63 e7 d6 48 d9 c7 14 ad cd d4 99 39 a0 11 d7 ef d8 8a 98 ce 30 f2 a5 df 0b 88 f3 a0 70 ba 19 03 18 f4 3e 0d 21 58 0f 1b 04 08 19 74 de 32 02 38 8d 32 ca 28 a3 9c 24 68 42 17 9a 2c e3 20 6f ba f0 c8 e9 7e ec 38 e3 12 ad eb f4 5f 02 67 52 36 3a 37 e7 54 90 e6 2c 91 8e e7 ca 1a 4b a5 7b 2b 62 db 73 f7 82 e3 09 ab 88 fd 80 ed 7f 15 99 ab 35 d3 5f 7c 5c f8 4e cb 4d 87 7b e8 7c 81 29 74 cb 03 83 00 86 70 9c 29 0a f8 45 d7 ec 2a 78 37 6f de 84 a2 d0 c7 d0 ad 6e 67 19 70 04 80 2f 89 ac 18 e0 c7 92 7d 15 73 af 24 a0 44 b0 5b 6c df 2a 8d 9c ef 98 25 ff ca 05 bb
                                                                                                                                                                                                                                      Data Ascii: GwOjQ6sdrqj"z*Vbx+0$cH90p>!Xt282($hB, o~8_gR6:7T,K{+bs5_|\NM{|)tp)E*x7ongp/}s$D[l*%
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC8144INData Raw: c7 90 73 ce 73 18 ad 63 4a c6 26 94 e6 26 13 85 15 9c 7c 5a 25 83 b2 3f e3 55 51 0d 72 d5 07 9b 01 94 84 7a ea 15 19 f8 21 ec ae 22 8e 85 43 f0 b6 10 b2 ec 06 e4 c4 f3 11 4c 50 19 53 9d e8 03 bd 26 4c 2a d5 62 e0 8e 00 30 18 d4 41 8a b8 13 91 63 c9 04 95 02 bc 2c 73 bc 12 14 11 d6 6e 12 a1 ef 49 12 a8 29 48 87 d9 a5 b6 a5 f6 57 11 e3 82 4e 2c 1d c3 25 38 e1 4c 25 a4 d8 fd 55 d2 bd 06 be b4 b7 25 ab 39 dc bb 43 df 2d ca da ce 45 cb 70 e1 ba 98 9c ac 03 b8 21 4e 0f 45 11 65 ff 7e 14 48 d1 17 cc f5 72 e5 77 35 05 a4 08 61 19 9e 98 28 0b bb a1 93 70 20 7e 45 4a 37 44 91 e0 77 38 70 99 14 28 14 d7 ae c0 96 c0 e0 1b ae d7 2c 74 88 d6 48 f1 4f 5c 2a 0e 99 4c 2a 02 f8 14 b8 56 fd 32 75 a7 ee fe 56 bd 73 55 75 52 76 9c cc e7 73 bb cc f2 d1 85 8f 80 d9 ca 7d 69 e6
                                                                                                                                                                                                                                      Data Ascii: sscJ&&|Z%?UQrz!"CLPS&L*b0Ac,snI)HWN,%8L%U%9C-Ep!NEe~Hrw5a(p ~EJ7Dw8p(,tHO\*L*V2uVsUuRvs}i


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      87192.168.2.4498352.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC637OUTGET /public/css/applications/community/communityawardsapp.css?contenthash=789dd1fbdb6c6b5c773d HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC315INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Last-Modified: Thu, 11 Jul 2024 22:34:52 GMT
                                                                                                                                                                                                                                      ETag: "r9rgPWmUCeDv"
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      Content-Length: 18046
                                                                                                                                                                                                                                      Cache-Control: public, must-revalidate, max-age=208028
                                                                                                                                                                                                                                      Expires: Wed, 09 Oct 2024 08:39:19 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:11 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC16069INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2e 5f 32 77 41 4b 79 2d 30 5a 6b 4f 5f 76 68 62 69 51 43 50 39 4d 67 45 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 6d 61 72 67 69 6e 3a 30 7d 2e 5f 32 77 41 4b 79 2d 30 5a 6b 4f 5f 76 68 62 69 51 43 50 39 4d 67 45 2e 5f 31 51 66 77 70 4c 6d 4c 54 53 75 69 49 52 4c 44 7a 64 59 5f 37 6c 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 5f 31 46 30 6c 7a 50 2d 4b 72 7a 5f 79 35 50 39 65 77 5a 45 76 42 44 7d 2e 5f 32 77 41 4b 79 2d 30 5a 6b 4f 5f 76 68 62 69 51 43 50 39 4d 67 45 2e 5f 31 51 66 77 70 4c 6d 4c 54 53 75 69 49 52 4c 44 7a 64 59 5f 37 6c 20 2a 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 5f 31 46 30 6c 7a 50 2d 4b 72 7a 5f 79 35 50 39 65 77 5a 45 76
                                                                                                                                                                                                                                      Data Ascii: ._2wAKy-0ZkO_vhbiQCP9MgE{display:flex;flex-direction:column;margin:0}._2wAKy-0ZkO_vhbiQCP9MgE._1QfwpLmLTSuiIRLDzdY_7l{animation-name:_1F0lzP-Krz_y5P9ewZEvBD}._2wAKy-0ZkO_vhbiQCP9MgE._1QfwpLmLTSuiIRLDzdY_7l *{animation-name:_1F0lzP-Krz_y5P9ewZEv
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC1977INData Raw: 70 78 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 30 70 78 20 31 32 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 31 29 7d 7d 2e 42 61 73 69 63 55 49 20 2e 5f 33 72 41 6f 65 79 6f 55 71 32 33 4f 38 4f 59 50 30 39 50 31 6f 7a 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 5f 33 72 41 6f 65 79 6f 55 71 32 33 4f 38 4f 59 50 30 39 50 31 6f 7a 20 2e 5f 31 41 52 67 78 37 77 45 45 46 4f 45 6f 6c 75 35 6c 42 68 72 6b 2d 7b 68 65 69 67 68 74 3a 32 30 30 70 78 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 31 30 70 78 29 7b 2e 5f 33 72 41 6f 65 79 6f 55 71 32 33 4f 38 4f 59 50 30 39 50 31 6f 7a 20 2e 5f 31 41 52 67 78
                                                                                                                                                                                                                                      Data Ascii: px;padding:0px 0px 12px;border-bottom:1px solid rgba(255,255,255,.1)}}.BasicUI ._3rAoeyoUq23O8OYP09P1oz{flex-direction:row}._3rAoeyoUq23O8OYP09P1oz ._1ARgx7wEEFOEolu5lBhrk-{height:200px}@media screen and (max-width: 910px){._3rAoeyoUq23O8OYP09P1oz ._1ARgx


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      88192.168.2.4498382.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC630OUTGET /public/javascript/applications/community/libraries~4b330692b.js?contenthash=2ffbf18b870ce77437bb HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Sep 2024 22:27:15 GMT
                                                                                                                                                                                                                                      ETag: "P7nd7oV-GmpX"
                                                                                                                                                                                                                                      Content-Length: 25950
                                                                                                                                                                                                                                      Cache-Control: public, must-revalidate, max-age=207100
                                                                                                                                                                                                                                      Expires: Wed, 09 Oct 2024 08:23:51 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:11 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16062INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 33 33 5d 2c 7b 36 35 35 34 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b
                                                                                                                                                                                                                                      Data Ascii: /**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5633],{65546:(e,t,n)=>{
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC9888INData Raw: 34 32 38 37 33 36 35 33 37 35 2c 64 61 72 6b 6f 72 63 68 69 64 3a 32 35 37 30 32 34 33 33 32 37 2c 64 61 72 6b 72 65 64 3a 32 33 33 32 30 33 33 32 37 39 2c 64 61 72 6b 73 61 6c 6d 6f 6e 3a 33 39 31 38 39 35 33 32 31 35 2c 64 61 72 6b 73 65 61 67 72 65 65 6e 3a 32 34 31 31 34 39 39 35 31 39 2c 64 61 72 6b 73 6c 61 74 65 62 6c 75 65 3a 31 32 31 31 39 39 33 30 38 37 2c 64 61 72 6b 73 6c 61 74 65 67 72 61 79 3a 37 39 33 37 32 36 39 37 35 2c 64 61 72 6b 73 6c 61 74 65 67 72 65 79 3a 37 39 33 37 32 36 39 37 35 2c 64 61 72 6b 74 75 72 71 75 6f 69 73 65 3a 31 33 35 35 34 31 37 35 2c 64 61 72 6b 76 69 6f 6c 65 74 3a 32 34 38 33 30 38 32 32 33 39 2c 64 65 65 70 70 69 6e 6b 3a 34 32 37 39 35 33 38 36 38 37 2c 64 65 65 70 73 6b 79 62 6c 75 65 3a 31 32 35 38 32 39 31
                                                                                                                                                                                                                                      Data Ascii: 4287365375,darkorchid:2570243327,darkred:2332033279,darksalmon:3918953215,darkseagreen:2411499519,darkslateblue:1211993087,darkslategray:793726975,darkslategrey:793726975,darkturquoise:13554175,darkviolet:2483082239,deeppink:4279538687,deepskyblue:1258291


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      89192.168.2.4498362.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC626OUTGET /public/javascript/applications/community/chunk~906a41d8e.js?contenthash=33b0b0d98ddf97ccf5af HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 22:30:37 GMT
                                                                                                                                                                                                                                      ETag: "IY4B-83ZyWIL"
                                                                                                                                                                                                                                      Content-Length: 17602
                                                                                                                                                                                                                                      Cache-Control: public, must-revalidate, max-age=154446
                                                                                                                                                                                                                                      Expires: Tue, 08 Oct 2024 17:46:17 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:11 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC16062INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 39 37 34 5d 2c 7b 32 30 39 37 38 3a 65 3d 3e 7b 65 2e 65 78 70 6f
                                                                                                                                                                                                                                      Data Ascii: /**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2974],{20978:e=>{e.expo
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC1540INData Raw: 2e 30 33 35 2c 30 2e 39 33 31 2c 30 2e 30 33 35 2c 31 2e 33 39 36 20 63 30 2c 31 36 2e 32 35 32 2d 31 33 2e 32 32 2c 32 39 2e 34 37 32 2d 32 39 2e 34 36 39 2c 32 39 2e 34 37 32 63 2d 31 34 2e 32 36 35 2c 30 2d 32 36 2e 31 39 2d 31 30 2e 31 38 35 2d 32 38 2e 38 39 32 2d 32 33 2e 36 36 36 4c 32 37 2e 36 36 2c 31 35 36 2e 33 37 20 63 31 32 2e 33 35 35 2c 34 33 2e 36 39 38 2c 35 32 2e 35 30 33 2c 37 35 2e 37 33 33 2c 31 30 30 2e 31 36 2c 37 35 2e 37 33 33 63 35 37 2e 34 39 35 2c 30 2c 31 30 34 2e 31 30 34 2d 34 36 2e 36 31 2c 31 30 34 2e 31 30 34 2d 31 30 34 2e 31 30 35 53 31 38 35 2e 33 31 34 2c 32 33 2e 38 39 35 2c 31 32 37 2e 38 32 2c 32 33 2e 38 39 35 7a 22 7d 29 2c 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 63 6c 61 73 73 4e
                                                                                                                                                                                                                                      Data Ascii: .035,0.931,0.035,1.396 c0,16.252-13.22,29.472-29.469,29.472c-14.265,0-26.19-10.185-28.892-23.666L27.66,156.37 c12.355,43.698,52.503,75.733,100.16,75.733c57.495,0,104.104-46.61,104.104-104.105S185.314,23.895,127.82,23.895z"}),c.createElement("path",{classN


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      90192.168.2.4498372.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC626OUTGET /public/javascript/applications/community/chunk~c7a3fa389.js?contenthash=97a1dd058cba565f4c65 HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Last-Modified: Thu, 11 Jul 2024 22:34:52 GMT
                                                                                                                                                                                                                                      ETag: "jLfwuTpYUn8l"
                                                                                                                                                                                                                                      Content-Length: 59645
                                                                                                                                                                                                                                      Cache-Control: public, must-revalidate, max-age=210352
                                                                                                                                                                                                                                      Expires: Wed, 09 Oct 2024 09:18:03 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:11 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC16062INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 33 31 37 5d 2c 7b 38 33 39
                                                                                                                                                                                                                                      Data Ascii: /**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/"use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[4317],{839
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 7d 7d 29 2c 66 2e 73 6d 5f 6d 7d 73 74 61 74 69 63 20 4d 42 46 28 29 7b 72 65 74 75 72 6e 20 66 2e 73 6d 5f 6d 62 66 7c 7c 28 66 2e 73 6d 5f 6d 62 66 3d 61 2e 77 30 28 66 2e 4d 28 29 29 29 2c 66 2e 73 6d 5f 6d 62 66 7d 74 6f 4f 62 6a 65 63 74 28 65 3d 21 31 29 7b 72 65 74 75 72 6e 20 66 2e 74 6f 4f 62 6a 65 63 74 28 65 2c 74 68 69 73 29 7d 73 74 61 74 69 63 20 74 6f 4f 62 6a 65 63 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 61 2e 42 54 28 66 2e 4d 28 29 2c 65 2c 72 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 4f 62 6a 65 63 74 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 55 71 28 66 2e 4d 28 29 2c 65 29 7d 73 74 61 74 69 63 20 64 65 73 65 72 69 61 6c 69 7a 65 42 69 6e 61 72 79 28 65 29 7b 6c 65 74 20 72 3d 6e 65 77 20 69 2e 42 69 6e 61 72 79 52 65 61 64 65 72 28 65 29
                                                                                                                                                                                                                                      Data Ascii: }}),f.sm_m}static MBF(){return f.sm_mbf||(f.sm_mbf=a.w0(f.M())),f.sm_mbf}toObject(e=!1){return f.toObject(e,this)}static toObject(e,r){return a.BT(f.M(),e,r)}static fromObject(e){return a.Uq(f.M(),e)}static deserializeBinary(e){let r=new i.BinaryReader(e)
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC2767INData Raw: 29 2c 78 2e 73 6d 5f 6d 62 66 7d 74 6f 4f 62 6a 65 63 74 28 65 3d 21 31 29 7b 72 65 74 75 72 6e 20 78 2e 74 6f 4f 62 6a 65 63 74 28 65 2c 74 68 69 73 29 7d 73 74 61 74 69 63 20 74 6f 4f 62 6a 65 63 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 61 2e 42 54 28 78 2e 4d 28 29 2c 65 2c 72 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 4f 62 6a 65 63 74 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 55 71 28 78 2e 4d 28 29 2c 65 29 7d 73 74 61 74 69 63 20 64 65 73 65 72 69 61 6c 69 7a 65 42 69 6e 61 72 79 28 65 29 7b 6c 65 74 20 72 3d 6e 65 77 20 69 2e 42 69 6e 61 72 79 52 65 61 64 65 72 28 65 29 2c 74 3d 6e 65 77 20 78 3b 72 65 74 75 72 6e 20 78 2e 64 65 73 65 72 69 61 6c 69 7a 65 42 69 6e 61 72 79 46 72 6f 6d 52 65 61 64 65 72 28 74 2c 72 29 7d 73 74 61 74 69 63 20 64 65 73 65
                                                                                                                                                                                                                                      Data Ascii: ),x.sm_mbf}toObject(e=!1){return x.toObject(e,this)}static toObject(e,r){return a.BT(x.M(),e,r)}static fromObject(e){return a.Uq(x.M(),e)}static deserializeBinary(e){let r=new i.BinaryReader(e),t=new x;return x.deserializeBinaryFromReader(t,r)}static dese
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 65 74 20 72 3d 6e 65 77 20 69 2e 42 69 6e 61 72 79 52 65 61 64 65 72 28 65 29 2c 74 3d 6e 65 77 20 4e 3b 72 65 74 75 72 6e 20 4e 2e 64 65 73 65 72 69 61 6c 69 7a 65 42 69 6e 61 72 79 46 72 6f 6d 52 65 61 64 65 72 28 74 2c 72 29 7d 73 74 61 74 69 63 20 64 65 73 65 72 69 61 6c 69 7a 65 42 69 6e 61 72 79 46 72 6f 6d 52 65 61 64 65 72 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 61 2e 7a 6a 28 4e 2e 4d 42 46 28 29 2c 65 2c 72 29 7d 73 65 72 69 61 6c 69 7a 65 42 69 6e 61 72 79 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 69 2e 42 69 6e 61 72 79 57 72 69 74 65 72 3b 72 65 74 75 72 6e 20 4e 2e 73 65 72 69 61 6c 69 7a 65 42 69 6e 61 72 79 54 6f 57 72 69 74 65 72 28 74 68 69 73 2c 65 29 2c 65 2e 67 65 74 52 65 73 75 6c 74 42 75 66 66 65 72 28 29 7d 73 74 61 74 69 63 20 73 65
                                                                                                                                                                                                                                      Data Ascii: et r=new i.BinaryReader(e),t=new N;return N.deserializeBinaryFromReader(t,r)}static deserializeBinaryFromReader(e,r){return a.zj(N.MBF(),e,r)}serializeBinary(){var e=new i.BinaryWriter;return N.serializeBinaryToWriter(this,e),e.getResultBuffer()}static se
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC8048INData Raw: 67 70 2e 77 72 69 74 65 55 69 6e 74 33 32 7d 2c 61 70 70 69 64 3a 7b 6e 3a 32 2c 62 72 3a 61 2e 71 4d 2e 72 65 61 64 55 69 6e 74 33 32 2c 62 77 3a 61 2e 67 70 2e 77 72 69 74 65 55 69 6e 74 33 32 7d 2c 76 69 72 74 75 61 6c 5f 69 74 65 6d 5f 72 65 77 61 72 64 5f 65 76 65 6e 74 5f 69 64 3a 7b 6e 3a 33 2c 62 72 3a 61 2e 71 4d 2e 72 65 61 64 55 69 6e 74 33 32 2c 62 77 3a 61 2e 67 70 2e 77 72 69 74 65 55 69 6e 74 33 32 7d 2c 72 74 69 6d 65 5f 73 74 61 72 74 5f 74 69 6d 65 3a 7b 6e 3a 34 2c 62 72 3a 61 2e 71 4d 2e 72 65 61 64 55 69 6e 74 33 32 2c 62 77 3a 61 2e 67 70 2e 77 72 69 74 65 55 69 6e 74 33 32 7d 2c 72 74 69 6d 65 5f 65 6e 64 5f 74 69 6d 65 3a 7b 6e 3a 35 2c 62 72 3a 61 2e 71 4d 2e 72 65 61 64 55 69 6e 74 33 32 2c 62 77 3a 61 2e 67 70 2e 77 72 69 74 65
                                                                                                                                                                                                                                      Data Ascii: gp.writeUint32},appid:{n:2,br:a.qM.readUint32,bw:a.gp.writeUint32},virtual_item_reward_event_id:{n:3,br:a.qM.readUint32,bw:a.gp.writeUint32},rtime_start_time:{n:4,br:a.qM.readUint32,bw:a.gp.writeUint32},rtime_end_time:{n:5,br:a.qM.readUint32,bw:a.gp.write


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      91192.168.2.4498392.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC626OUTGET /public/javascript/applications/community/chunk~4b330692b.js?contenthash=7d874d1157c1ee4ebb08 HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC321INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Last-Modified: Tue, 01 Oct 2024 23:06:44 GMT
                                                                                                                                                                                                                                      ETag: "4gYyz7XfRblG"
                                                                                                                                                                                                                                      Content-Length: 35262
                                                                                                                                                                                                                                      Cache-Control: public, must-revalidate, max-age=61478
                                                                                                                                                                                                                                      Expires: Mon, 07 Oct 2024 15:56:49 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:11 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16063INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 32 36 33 5d 2c 7b 31 35 37 39 39 3a 65 3d 3e 7b 65 2e 65 78 70 6f
                                                                                                                                                                                                                                      Data Ascii: /**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5263],{15799:e=>{e.expo
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 2d 37 2c 31 2e 36 39 2c 32 32 2e 34 31 2c 32 32 2e 34 31 2c 30 2c 30 2c 30 2d 31 2e 32 2d 34 2e 30 39 2c 31 30 2e 38 32 2c 31 30 2e 38 32 2c 30 2c 30 2c 30 2d 32 2e 32 35 2d 33 2e 35 34 41 39 2e 35 32 2c 39 2e 35 32 2c 30 2c 31 2c 30 2c 32 2e 37 39 2c 31 36 2e 32 36 68 30 61 31 30 2e 38 32 2c 31 30 2e 38 32 2c 30 2c 30 2c 30 2c 33 2e 35 34 2c 32 2e 32 35 2c 32 33 2e 38 37 2c 32 33 2e 38 37 2c 30 2c 30 2c 30 2c 35 2c 31 2e 33 36 2c 31 36 2e 33 34 2c 31 36 2e 33 34 2c 30 2c 30 2c 30 2d 2e 39 34 2c 35 2e 34 38 68 30 76 30 61 31 36 2e 35 37 2c 31 36 2e 35 37 2c 30 2c 30 2c 30 2c 34 2e 39 32 2c 31 31 2e 38 31 41 37 2e 33 36 2c 37 2e 33 36 2c 30 2c 30 2c 31 2c 31 37 2e 30 35 2c 34 30 61 31 30 2e 35 2c 31 30 2e 35 2c 30 2c 30 2c 30 2c 31 30 2c 37 2e 31 35 2c 31
                                                                                                                                                                                                                                      Data Ascii: -7,1.69,22.41,22.41,0,0,0-1.2-4.09,10.82,10.82,0,0,0-2.25-3.54A9.52,9.52,0,1,0,2.79,16.26h0a10.82,10.82,0,0,0,3.54,2.25,23.87,23.87,0,0,0,5,1.36,16.34,16.34,0,0,0-.94,5.48h0v0a16.57,16.57,0,0,0,4.92,11.81A7.36,7.36,0,0,1,17.05,40a10.5,10.5,0,0,0,10,7.15,1
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC2815INData Raw: 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 5a 2e 45 72 72 6f 72 43 6f 6e 74 61 69 6e 65 72 7d 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 5a 2e 45 72 72 6f 72 54 65 78 74 7d 2c 65 29 29 29 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 65 2c 6e 75 6c 6c 29 29 7d 7d 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 2e 6d 74 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 5a 2e 47 72 61 6e 74 41 77 61 72 64 4d 6f 64 61 6c 2c 61 63 74 69 76 65 3a 65 2c 6f 6e 44 69 73 6d 69 73 73 3a 72 7d 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 2e 51 73 2c 7b 6e 61 76 49 44 3a 22 47 72 61 6e 74 41 77 61 72 64 22 2c 63 6c 6f 73 65 4d 6f 64 61 6c 3a 72 7d 2c 69 26 26 6f 2e 63 72 65 61 74 65 45 6c
                                                                                                                                                                                                                                      Data Ascii: ,{className:Z.ErrorContainer},o.createElement("div",{className:Z.ErrorText},e))),o.createElement(ae,null))}}return o.createElement(f.mt,{className:Z.GrantAwardModal,active:e,onDismiss:r},o.createElement(f.Qs,{navID:"GrantAward",closeModal:r},i&&o.createEl


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      92192.168.2.4498402.16.168.84436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:11 UTC629OUTGET /public/javascript/applications/community/communityawardsapp.js?contenthash=b6a3d524d2d7d31110cf HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Last-Modified: Thu, 11 Jul 2024 22:34:53 GMT
                                                                                                                                                                                                                                      ETag: "6p5H0S3auprh"
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Content-Length: 405
                                                                                                                                                                                                                                      Cache-Control: public, must-revalidate, max-age=208881
                                                                                                                                                                                                                                      Expires: Wed, 09 Oct 2024 08:53:33 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:12 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC405INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 35 36 31 5d 2c 7b 38 30 38
                                                                                                                                                                                                                                      Data Ascii: /**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/"use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7561],{808


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      93192.168.2.4498432.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC378OUTGET /public/images/x9x9.gif HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC224INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                      Content-Length: 58
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 01:34:51 GMT
                                                                                                                                                                                                                                      ETag: "5a4ed63b-3a"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:12 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC58INData Raw: 47 49 46 38 39 61 09 00 09 00 80 01 00 cd ca c1 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 09 00 09 00 00 02 11 04 82 68 9b ec d6 d6 49 81 51 39 2b 7c 19 53 5d 00 00 3b
                                                                                                                                                                                                                                      Data Ascii: GIF89a!,hIQ9+|S];


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      94192.168.2.4498442.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC464OUTGET /public/javascript/applications/community/localization/sales_english-json.js?contenthash=ca9a1e883744b73bccf7 HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Last-Modified: Thu, 11 Jul 2024 22:34:53 GMT
                                                                                                                                                                                                                                      ETag: "u_hArCmBK--s"
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Content-Length: 171828
                                                                                                                                                                                                                                      Cache-Control: public, must-revalidate, max-age=209090
                                                                                                                                                                                                                                      Expires: Wed, 09 Oct 2024 08:57:02 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:12 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16061INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 39 37 34 33 5d 2c 7b 37 38 35
                                                                                                                                                                                                                                      Data Ascii: /**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/"use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[9743],{785
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 3a 22 43 68 6f 6f 73 65 20 66 72 6f 6d 20 74 77 6f 20 70 6f 73 73 69 62 6c 65 20 61 63 74 69 6f 6e 73 20 69 6e 20 65 61 63 68 20 6f 66 20 74 68 65 20 66 6f 75 72 74 65 65 6e 20 46 6f 72 67 65 20 59 6f 75 72 20 46 61 74 65 20 73 74 6f 72 69 65 73 20 66 6f 75 6e 64 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 73 61 6c 65 20 61 6e 64 20 72 65 63 65 69 76 65 20 61 6e 20 61 6e 69 6d 61 74 65 64 20 73 74 69 63 6b 65 72 20 61 73 20 61 20 6d 65 6d 65 6e 74 6f 20 6f 66 20 79 6f 75 72 20 64 65 63 69 73 69 6f 6e 2e 20 5c 5c 6e 55 70 6f 6e 20 63 6f 6d 70 6c 65 74 69 6e 67 20 61 6c 6c 20 6f 66 20 74 68 65 20 73 74 6f 72 69 65 73 2c 20 79 6f 75 5c 27 6c 6c 20 67 65 74 20 6f 6e 65 20 6f 66 20 66 69 76 65 20 75 6e 69 71 75 65 20 62 61 64 67 65 73 20 72 65 66 6c 65 63
                                                                                                                                                                                                                                      Data Ascii: :"Choose from two possible actions in each of the fourteen Forge Your Fate stories found throughout the sale and receive an animated sticker as a memento of your decision. \\nUpon completing all of the stories, you\'ll get one of five unique badges reflec
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC2983INData Raw: 6d 6d 65 72 32 31 5f 53 74 6f 72 79 5f 53 70 6f 72 74 73 5f 50 67 22 3a 22 38 22 2c 22 53 75 6d 6d 65 72 32 31 5f 53 74 6f 72 79 5f 53 70 6f 72 74 73 5f 49 6e 74 72 6f 22 3a 22 41 6e 64 72 65 74 74 69 2e 20 45 61 72 6e 68 61 72 64 74 2e 20 52 61 63 65 72 20 58 2e 20 41 6c 6c 20 67 72 65 61 74 20 6e 61 6d 65 73 20 69 6e 20 72 61 63 69 6e 67 2c 20 62 75 74 20 65 76 65 6e 20 74 68 65 69 72 20 63 6f 6e 73 69 64 65 72 61 62 6c 65 20 64 72 69 76 69 6e 67 20 73 6b 69 6c 6c 73 20 70 61 6c 65 20 69 6e 20 63 6f 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 6f 73 65 20 6f 66 20 43 6f 72 67 69 20 73 65 6e 73 61 74 69 6f 6e 20 4d 72 2e 20 50 65 61 6e 75 74 20 4d 75 66 66 69 6e 2e 20 48 6f 77 65 76 65 72 2c 20 61 66 74 65 72 20 61 20 6c 6f 6e 67 20 34 39 2d 79 65 61 72 20
                                                                                                                                                                                                                                      Data Ascii: mmer21_Story_Sports_Pg":"8","Summer21_Story_Sports_Intro":"Andretti. Earnhardt. Racer X. All great names in racing, but even their considerable driving skills pale in comparison to those of Corgi sensation Mr. Peanut Muffin. However, after a long 49-year
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 6e 67 20 61 77 61 79 20 79 6f 75 72 20 6d 61 63 68 65 74 65 20 61 6e 64 20 62 6c 75 6e 64 65 72 69 6e 67 20 66 75 6c 6c 20 73 70 65 65 64 20 69 6e 74 6f 20 74 68 65 20 6a 75 6e 67 6c 65 2e 20 42 72 61 6e 63 68 65 73 20 74 65 61 72 20 61 74 20 79 6f 75 72 20 66 61 63 65 2e 20 53 6e 61 6b 65 73 20 64 69 76 65 20 6f 75 74 20 6f 66 20 74 72 65 65 73 20 61 74 20 79 6f 75 72 20 66 61 63 65 2e 20 52 6f 63 6b 73 20 6c 65 61 70 20 75 70 20 66 72 6f 6d 20 74 68 65 20 67 72 6f 75 6e 64 20 61 6e 64 20 68 69 74 20 79 6f 75 72 20 66 61 63 65 2e 20 5c 5c 6e 20 20 20 20 20 59 6f 75 20 73 74 75 6d 62 6c 65 20 6f 75 74 20 6f 66 20 74 68 65 20 6a 75 6e 67 6c 65 20 6f 6e 74 6f 20 74 68 65 20 61 69 72 73 74 72 69 70 2c 20 77 68 65 72 65 20 79 6f 75 72 20 62 69 70 6c 61 6e 65
                                                                                                                                                                                                                                      Data Ascii: ng away your machete and blundering full speed into the jungle. Branches tear at your face. Snakes dive out of trees at your face. Rocks leap up from the ground and hit your face. \\n You stumble out of the jungle onto the airstrip, where your biplane
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 6f 75 20 66 6f 63 75 73 20 6f 6e 20 79 6f 75 72 20 65 6e 65 6d 79 e2 80 99 73 20 62 65 73 74 20 71 75 61 6c 69 74 69 65 73 20 61 6e 64 20 70 72 65 70 61 72 65 20 74 6f 20 75 6e 6c 65 61 73 68 20 79 6f 75 72 20 64 65 76 61 73 74 61 74 69 6e 67 20 66 69 6e 61 6c 20 61 74 74 61 63 6b 2c 20 74 68 65 20 53 69 6e 63 65 72 65 20 41 70 6f 6c 6f 67 79 20 54 65 63 68 6e 69 71 75 65 2e 20 49 6e 20 61 6e 20 65 6d 6f 74 69 6f 6e 61 6c 20 6f 6e 73 6c 61 75 67 68 74 2c 20 79 6f 75 20 66 6f 72 67 69 76 65 20 79 6f 75 72 20 61 72 63 68 2d 65 6e 65 6d 79 2c 20 74 72 79 20 74 6f 20 73 65 65 20 74 68 69 6e 67 73 20 66 72 6f 6d 20 68 69 73 20 70 65 72 73 70 65 63 74 69 76 65 20 61 6e 64 20 77 6f 72 6b 20 68 61 72 64 20 74 6f 20 75 6e 63 6f 76 65 72 20 73 6f 6d 65 20 73 68 61
                                                                                                                                                                                                                                      Data Ascii: ou focus on your enemys best qualities and prepare to unleash your devastating final attack, the Sincere Apology Technique. In an emotional onslaught, you forgive your arch-enemy, try to see things from his perspective and work hard to uncover some sha
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC7952INData Raw: 20 61 67 61 69 6e 73 74 20 74 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 43 6f 6d 6d 75 6e 69 74 79 22 2c 22 59 49 52 5f 43 6f 6d 70 61 72 65 5f 50 6c 61 79 65 72 50 72 6f 67 72 65 73 73 5f 41 63 68 69 65 76 65 6d 65 6e 74 73 5f 4c 61 62 65 6c 5f 73 65 63 6f 6e 64 22 3a 22 59 6f 75 20 75 6e 6c 6f 63 6b 65 64 20 25 31 24 73 20 61 63 68 69 65 76 65 6d 65 6e 74 73 22 2c 22 59 49 52 5f 43 6f 6d 70 61 72 65 5f 50 6c 61 79 65 72 50 72 6f 67 72 65 73 73 5f 41 63 68 69 65 76 65 6d 65 6e 74 73 5f 4c 61 62 65 6c 5f 74 68 69 72 64 22 3a 22 25 31 24 73 20 75 6e 6c 6f 63 6b 65 64 20 25 32 24 73 20 61 63 68 69 65 76 65 6d 65 6e 74 73 22 2c 22 59 49 52 5f 43 6f 6d 70 61 72 65 5f 50 6c 61 79 65 72 50 72 6f 67 72 65 73 73 5f 50 6c 61 79 65 64 47 61 6d
                                                                                                                                                                                                                                      Data Ascii: against the rest of the Steam Community","YIR_Compare_PlayerProgress_Achievements_Label_second":"You unlocked %1$s achievements","YIR_Compare_PlayerProgress_Achievements_Label_third":"%1$s unlocked %2$s achievements","YIR_Compare_PlayerProgress_PlayedGam
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 79 65 64 20 6f 76 65 72 20 25 32 24 73 20 67 61 6d 65 73 20 6f 6e 20 53 74 65 61 6d 20 44 65 63 6b 20 74 68 69 73 20 79 65 61 72 2e 22 2c 22 59 49 52 5f 4d 4d 5f 54 61 72 67 65 74 65 64 5f 76 72 22 3a 22 3c 31 3e 25 31 24 73 2c 3c 2f 31 3e 3c 32 3e 3c 2f 32 3e 59 6f 75 20 70 6c 61 79 65 64 20 6f 76 65 72 20 25 32 24 73 20 67 61 6d 65 73 20 69 6e 20 56 52 20 74 68 69 73 20 79 65 61 72 2e 22 2c 22 59 49 52 5f 4d 4d 5f 54 61 72 67 65 74 65 64 5f 44 65 6d 6f 22 3a 22 3c 31 3e 25 31 24 73 2c 3c 2f 31 3e 3c 32 3e 3c 2f 32 3e 59 6f 75 20 70 6c 61 79 65 64 20 6f 76 65 72 20 25 32 24 73 20 64 65 6d 6f 73 20 74 68 69 73 20 79 65 61 72 2e 22 2c 22 59 49 52 5f 53 70 69 64 65 72 5f 54 69 74 6c 65 22 3a 22 59 6f 75 20 61 72 65 20 77 68 61 74 20 79 6f 75 20 50 6c 61 79
                                                                                                                                                                                                                                      Data Ascii: yed over %2$s games on Steam Deck this year.","YIR_MM_Targeted_vr":"<1>%1$s,</1><2></2>You played over %2$s games in VR this year.","YIR_MM_Targeted_Demo":"<1>%1$s,</1><2></2>You played over %2$s demos this year.","YIR_Spider_Title":"You are what you Play
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC8048INData Raw: 6f 73 73 69 62 6c 79 20 67 6f 74 20 6d 61 75 6c 65 64 20 62 79 20 61 20 70 6f 6c 61 72 20 62 65 61 72 2e 22 2c 22 73 74 65 61 6d 72 65 77 69 6e 64 32 30 32 32 5f 67 61 6d 65 74 65 78 74 5f 61 70 70 69 64 5f 31 34 32 36 32 31 30 22 3a 22 59 6f 75 20 61 6e 64 20 61 20 66 72 69 65 6e 64 20 73 70 65 6e 74 20 68 6f 75 72 73 20 74 61 63 6b 6c 69 6e 67 20 70 6c 61 74 66 6f 72 6d 69 6e 67 2c 20 6d 61 72 69 74 61 6c 20 70 72 6f 62 6c 65 6d 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 22 2c 22 73 74 65 61 6d 72 65 77 69 6e 64 32 30 32 32 5f 67 61 6d 65 74 65 78 74 5f 61 70 70 69 64 5f 31 34 34 36 37 38 30 22 3a 22 59 6f 75 20 73 70 65 6e 74 20 32 30 32 32 20 77 69 74 68 20 79 6f 75 72 20 50 61 6c 69 63 6f 20 61 6e 64 20 50 61 6c 61 6d 75 74 65 20 66 72 69 65 6e 64 73 2e 22
                                                                                                                                                                                                                                      Data Ascii: ossibly got mauled by a polar bear.","steamrewind2022_gametext_appid_1426210":"You and a friend spent hours tackling platforming, marital problems, and more.","steamrewind2022_gametext_appid_1446780":"You spent 2022 with your Palico and Palamute friends."
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 6c 61 79 69 6e 67 20 61 20 70 6c 61 74 66 6f 72 6d 65 72 e2 80 a6 20 79 6f 75 20 66 6f 75 6e 64 20 61 20 67 61 6d 65 20 74 68 61 74 20 6f 66 66 65 72 65 64 20 62 6f 74 68 2e 22 2c 22 73 74 65 61 6d 72 65 77 69 6e 64 32 30 32 32 5f 67 61 6d 65 74 65 78 74 5f 61 70 70 69 64 5f 33 32 32 33 33 30 5f 73 65 63 6f 6e 64 22 3a 22 5c 5c 22 44 6f 6e 5c 27 74 20 53 74 61 72 76 65 5c 5c 22 20 69 73 20 6e 6f 74 20 6f 6e 6c 79 20 67 6f 6f 64 20 6c 69 66 65 20 61 64 76 69 63 65 3a 20 69 74 20 77 61 73 20 6f 6e 65 20 6f 66 20 79 6f 75 72 20 66 61 76 6f 72 69 74 65 20 77 61 79 73 20 74 6f 20 70 61 73 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 25 31 24 73 2e 22 2c 22 73 74 65 61 6d 72 65 77 69 6e 64 32 30 32 32 5f 67 61 6d 65 74 65 78 74 5f 61 70 70 69 64 5f 33 34 36 31 31
                                                                                                                                                                                                                                      Data Ascii: laying a platformer you found a game that offered both.","steamrewind2022_gametext_appid_322330_second":"\\"Don\'t Starve\\" is not only good life advice: it was one of your favorite ways to pass the time in %1$s.","steamrewind2022_gametext_appid_34611
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 5f 33 30 34 39 33 30 5f 74 68 69 72 64 22 3a 22 25 31 24 73 20 73 70 65 6e 74 20 61 20 6c 6f 74 20 6f 66 20 74 69 6d 65 20 69 6e 20 25 32 24 73 20 61 76 6f 69 64 69 6e 67 20 62 65 69 6e 67 20 74 75 72 6e 65 64 20 69 6e 74 6f 20 61 20 7a 6f 6d 62 69 65 2e 22 2c 22 73 74 65 61 6d 72 65 77 69 6e 64 32 30 32 32 5f 67 61 6d 65 74 65 78 74 5f 61 70 70 69 64 5f 33 31 30 39 35 30 5f 74 68 69 72 64 22 3a 22 49 66 20 74 68 69 73 20 77 61 73 20 74 68 65 20 39 30 73 2c 20 25 31 24 73 20 77 6f 75 6c 64 20 68 61 76 65 20 70 75 74 20 53 4f 20 6d 61 6e 79 20 71 75 61 72 74 65 72 73 20 69 6e 74 6f 20 61 72 63 61 64 65 20 63 61 62 69 6e 65 74 73 2e 22 2c 22 73 74 65 61 6d 72 65 77 69 6e 64 32 30 32 32 5f 67 61 6d 65 74 65 78 74 5f 61 70 70 69 64 5f 33 31 31 36 39 30 5f 74
                                                                                                                                                                                                                                      Data Ascii: _304930_third":"%1$s spent a lot of time in %2$s avoiding being turned into a zombie.","steamrewind2022_gametext_appid_310950_third":"If this was the 90s, %1$s would have put SO many quarters into arcade cabinets.","steamrewind2022_gametext_appid_311690_t


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      95192.168.2.4498452.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC465OUTGET /public/javascript/applications/community/localization/shared_english-json.js?contenthash=7b0006d1832153426bb9 HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC323INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Last-Modified: Thu, 03 Oct 2024 22:58:23 GMT
                                                                                                                                                                                                                                      ETag: "YsgFY9tWIBPZ"
                                                                                                                                                                                                                                      Content-Length: 212735
                                                                                                                                                                                                                                      Cache-Control: public, must-revalidate, max-age=233719
                                                                                                                                                                                                                                      Expires: Wed, 09 Oct 2024 15:47:31 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:12 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16061INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 36 36 34 5d 2c 7b 33 33 38
                                                                                                                                                                                                                                      Data Ascii: /**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/"use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2664],{338
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 74 54 79 70 65 47 72 6f 75 70 5f 72 65 6c 65 61 73 65 73 22 3a 22 52 65 6c 65 61 73 65 73 22 2c 22 45 76 65 6e 74 43 61 6c 65 6e 64 61 72 5f 45 76 65 6e 74 54 79 70 65 47 72 6f 75 70 5f 74 74 69 70 5f 72 65 6c 65 61 73 65 73 22 3a 22 49 6e 63 6c 75 64 65 73 20 6e 65 77 20 67 61 6d 65 2c 20 62 65 74 61 2c 20 73 65 61 73 6f 6e 2c 20 6f 72 20 44 4c 43 20 72 65 6c 65 61 73 65 20 73 63 68 65 64 75 6c 65 73 2e 22 2c 22 45 76 65 6e 74 43 61 6c 65 6e 64 61 72 5f 45 76 65 6e 74 54 79 70 65 47 72 6f 75 70 5f 73 61 6c 65 73 22 3a 22 53 61 6c 65 73 22 2c 22 45 76 65 6e 74 43 61 6c 65 6e 64 61 72 5f 45 76 65 6e 74 54 79 70 65 47 72 6f 75 70 5f 74 74 69 70 5f 73 61 6c 65 73 22 3a 22 49 6e 63 6c 75 64 65 73 20 64 69 73 63 6f 75 6e 74 73 2c 20 70 72 6f 6d 6f 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: tTypeGroup_releases":"Releases","EventCalendar_EventTypeGroup_ttip_releases":"Includes new game, beta, season, or DLC release schedules.","EventCalendar_EventTypeGroup_sales":"Sales","EventCalendar_EventTypeGroup_ttip_sales":"Includes discounts, promotion
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC3170INData Raw: 65 76 65 6e 74 20 70 6f 70 2d 75 70 22 2c 22 45 76 65 6e 74 44 61 73 68 42 6f 61 72 64 5f 4c 6f 63 61 74 69 6f 6e 5f 4e 65 77 73 48 75 62 44 65 74 61 69 6c 22 3a 22 4e 65 77 73 20 48 75 62 22 2c 22 53 61 6c 65 5f 45 6e 74 65 72 45 76 65 6e 74 73 55 52 4c 5f 43 6f 6d 6d 6f 6e 22 3a 22 45 6e 74 65 72 20 45 76 65 6e 74 20 55 52 4c 20 74 6f 20 53 65 6c 65 63 74 22 2c 22 53 61 6c 65 5f 45 6e 74 65 72 45 76 65 6e 74 73 55 52 4c 5f 54 6f 6f 6c 74 69 70 5f 43 6f 6d 6d 6f 6e 22 3a 22 45 6e 74 65 72 20 74 68 65 20 66 75 6c 6c 20 65 76 65 6e 74 20 55 52 4c 20 61 6e 64 20 74 68 65 6e 20 73 65 6c 65 63 74 20 66 72 6f 6d 20 74 68 65 20 61 75 74 6f 2d 63 6f 6d 70 6c 65 74 65 20 6d 65 6e 75 2e 20 54 68 65 20 65 76 65 6e 74 20 6d 75 73 74 20 62 65 20 70 75 62 6c 69 63 6c
                                                                                                                                                                                                                                      Data Ascii: event pop-up","EventDashBoard_Location_NewsHubDetail":"News Hub","Sale_EnterEventsURL_Common":"Enter Event URL to Select","Sale_EnterEventsURL_Tooltip_Common":"Enter the full event URL and then select from the auto-complete menu. The event must be publicl
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 79 6f 75 20 77 69 73 68 20 74 6f 20 69 6e 63 6c 75 64 65 20 66 6f 72 20 74 68 65 20 72 65 76 69 65 77 65 72 73 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 53 61 6c 65 56 61 6c 76 65 41 70 70 72 6f 76 61 6c 5f 52 65 71 75 65 73 74 5f 50 61 72 74 6e 65 72 22 3a 22 43 68 6f 6f 73 65 20 50 61 72 74 6e 65 72 73 20 77 68 6f 73 65 20 4d 65 6d 62 65 72 73 20 63 61 6e 20 61 6c 73 6f 20 61 63 63 65 73 73 20 74 68 65 20 72 65 71 75 65 73 74 20 74 69 63 6b 65 74 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 53 61 6c 65 56 61 6c 76 65 41 70 70 72 6f 76 61 6c 5f 52 65 71 75 65 73 74 5f 50 61 72 74 6e 65 72 5f 74 74 69 70 22 3a 22 4f 70 74 69 6f 6e 61 6c 3a 20 49 66 20 63 68 6f 73 65 6e 2c 20 6f 74 68 65 72 20 6d 65 6d 62 65 72 73 20
                                                                                                                                                                                                                                      Data Ascii: Information you wish to include for the reviewers","EventEditor_SaleValveApproval_Request_Partner":"Choose Partners whose Members can also access the request ticket","EventEditor_SaleValveApproval_Request_Partner_ttip":"Optional: If chosen, other members
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 22 3a 22 42 79 3a 20 25 31 24 73 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 43 6f 6d 6d 65 6e 74 73 22 3a 22 43 6f 6d 6d 65 6e 74 73 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 55 70 56 6f 74 65 73 22 3a 22 55 70 20 56 6f 74 65 73 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 44 6f 77 6e 56 6f 74 65 73 22 3a 22 44 6f 77 6e 20 56 6f 74 65 73 22 2c 22 52 53 53 4d 61 6e 61 67 65 72 5f 50 6f 73 74 45 76 65 6e 74 5f 43 72 65 61 74 65 46 65 65 64 54 69 74 6c 65 22 3a 22 43 72 65 61 74 65 20 4e 65 77 73 20 46 65 65 64 20 53 65 74 74 69 6e 67 73 22 2c 22 52 53 53 4d 61 6e 61 67 65 72 5f 50 6f 73 74 45 76 65 6e 74 5f 55 70 64 61 74 65 46 65 65 64 54 69 74 6c 65 22 3a 22 55 70 64 61 74 65 20 4e 65 77 73 20 46 65 65 64 20 53 65 74 74 69 6e 67 73 22 2c 22 52 53 53
                                                                                                                                                                                                                                      Data Ascii: ":"By: %1$s","EventEditor_Comments":"Comments","EventEditor_UpVotes":"Up Votes","EventEditor_DownVotes":"Down Votes","RSSManager_PostEvent_CreateFeedTitle":"Create News Feed Settings","RSSManager_PostEvent_UpdateFeedTitle":"Update News Feed Settings","RSS
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC7952INData Raw: 22 53 74 65 61 6d 20 4d 6f 62 69 6c 65 20 41 70 70 22 2c 22 4c 6f 67 69 6e 5f 47 65 74 4d 6f 62 69 6c 65 41 70 70 5f 4c 69 6e 6b 22 3a 22 47 65 74 20 74 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 22 2c 22 4c 6f 67 69 6e 5f 55 73 65 4d 6f 62 69 6c 65 41 70 70 46 6f 72 51 52 5f 49 6e 6c 69 6e 65 22 3a 22 55 73 65 20 74 68 65 20 3c 31 3e 53 74 65 61 6d 20 4d 6f 62 69 6c 65 20 41 70 70 3c 2f 31 3e 20 74 6f 20 73 69 67 6e 20 69 6e 20 76 69 61 20 51 52 20 63 6f 64 65 22 2c 22 4c 6f 67 69 6e 5f 4e 65 77 42 65 74 61 46 65 61 74 75 72 65 5f 54 69 74 6c 65 22 3a 22 4e 65 77 20 42 65 74 61 20 46 65 61 74 75 72 65 22 2c 22 4c 6f 67 69 6e 5f 42 65 74 61 54 65 73 74 65 72 53 63 61 6e 51 52 5f 53 75 62 74 69 74 6c 65 22 3a 22 53 74 65 61 6d 20 4d 6f 62 69 6c 65 20 41 70 70
                                                                                                                                                                                                                                      Data Ascii: "Steam Mobile App","Login_GetMobileApp_Link":"Get the mobile app","Login_UseMobileAppForQR_Inline":"Use the <1>Steam Mobile App</1> to sign in via QR code","Login_NewBetaFeature_Title":"New Beta Feature","Login_BetaTesterScanQR_Subtitle":"Steam Mobile App
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 74 65 22 3a 22 4d 75 74 65 22 2c 22 42 72 6f 61 64 63 61 73 74 43 68 61 74 5f 55 6e 6d 75 74 65 22 3a 22 55 6e 6d 75 74 65 22 2c 22 42 72 6f 61 64 63 61 73 74 43 68 61 74 5f 4d 75 74 65 4c 6f 63 61 6c 22 3a 22 4d 75 74 65 20 4c 6f 63 61 6c 6c 79 22 2c 22 42 72 6f 61 64 63 61 73 74 43 68 61 74 5f 55 6e 6d 75 74 65 4c 6f 63 61 6c 22 3a 22 55 6e 6d 75 74 65 20 4c 6f 63 61 6c 6c 79 22 2c 22 42 72 6f 61 64 63 61 73 74 43 68 61 74 5f 4c 6f 67 69 6e 22 3a 22 4c 6f 67 69 6e 20 74 6f 20 6a 6f 69 6e 20 63 68 61 74 22 2c 22 42 72 6f 61 64 63 61 73 74 43 68 61 74 5f 4c 69 6d 69 74 65 64 55 73 65 72 22 3a 22 4c 69 6d 69 74 65 64 20 63 68 61 74 20 61 63 63 65 73 73 22 2c 22 42 72 6f 61 64 63 61 73 74 43 68 61 74 5f 52 65 6d 6f 76 65 4d 65 73 73 61 67 65 73 22 3a 22 52
                                                                                                                                                                                                                                      Data Ascii: te":"Mute","BroadcastChat_Unmute":"Unmute","BroadcastChat_MuteLocal":"Mute Locally","BroadcastChat_UnmuteLocal":"Unmute Locally","BroadcastChat_Login":"Login to join chat","BroadcastChat_LimitedUser":"Limited chat access","BroadcastChat_RemoveMessages":"R
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC8048INData Raw: 6c 61 62 65 6c 5f 31 30 37 22 3a 22 53 74 72 61 74 65 67 79 20 48 69 67 68 6c 69 67 68 74 73 22 2c 22 53 61 6c 65 5f 64 65 66 61 75 6c 74 5f 6c 61 62 65 6c 5f 31 30 38 22 3a 22 50 75 7a 7a 6c 65 20 48 69 67 68 6c 69 67 68 74 73 22 2c 22 53 61 6c 65 5f 64 65 66 61 75 6c 74 5f 6c 61 62 65 6c 5f 31 30 39 22 3a 22 50 6c 61 74 66 6f 72 6d 65 72 20 48 69 67 68 6c 69 67 68 74 73 22 2c 22 53 61 6c 65 5f 64 65 66 61 75 6c 74 5f 6c 61 62 65 6c 5f 31 31 30 22 3a 22 48 6f 72 72 6f 72 20 48 69 67 68 6c 69 67 68 74 73 22 2c 22 53 61 6c 65 5f 64 65 66 61 75 6c 74 5f 6c 61 62 65 6c 5f 31 31 31 22 3a 22 52 61 63 69 6e 67 20 48 69 67 68 6c 69 67 68 74 73 22 2c 22 53 61 6c 65 5f 64 65 66 61 75 6c 74 5f 6c 61 62 65 6c 5f 31 31 32 22 3a 22 56 52 20 48 69 67 68 6c 69 67 68 74
                                                                                                                                                                                                                                      Data Ascii: label_107":"Strategy Highlights","Sale_default_label_108":"Puzzle Highlights","Sale_default_label_109":"Platformer Highlights","Sale_default_label_110":"Horror Highlights","Sale_default_label_111":"Racing Highlights","Sale_default_label_112":"VR Highlight
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 74 63 75 74 22 3a 22 4d 4f 52 45 20 43 41 54 45 47 4f 52 49 45 53 22 2c 22 53 61 6c 65 50 61 67 65 5f 51 75 65 73 74 69 6f 6e 22 3a 22 51 75 65 73 74 69 6f 6e 20 23 25 31 24 73 22 2c 22 53 61 6c 65 50 61 67 65 5f 51 75 69 7a 5f 53 63 65 6e 61 72 69 6f 22 3a 22 53 63 65 6e 61 72 69 6f 20 23 25 31 24 73 22 2c 22 53 61 6c 65 50 61 67 65 5f 41 6e 73 77 65 72 73 22 3a 22 43 68 6f 6f 73 65 20 79 6f 75 72 20 41 6e 73 77 65 72 22 2c 22 53 61 6c 65 50 61 67 65 5f 51 75 69 7a 5f 52 65 73 70 6f 6e 73 65 22 3a 22 59 6f 75 72 20 52 65 73 70 6f 6e 73 65 22 2c 22 53 61 6c 65 50 61 67 65 5f 51 75 69 7a 5f 53 75 62 6d 69 74 52 65 73 70 6f 6e 73 65 22 3a 22 53 75 62 6d 69 74 20 52 65 73 70 6f 6e 73 65 73 22 2c 22 53 61 6c 65 50 61 67 65 5f 51 75 69 7a 5f 53 75 62 6d 69 74
                                                                                                                                                                                                                                      Data Ascii: tcut":"MORE CATEGORIES","SalePage_Question":"Question #%1$s","SalePage_Quiz_Scenario":"Scenario #%1$s","SalePage_Answers":"Choose your Answer","SalePage_Quiz_Response":"Your Response","SalePage_Quiz_SubmitResponse":"Submit Responses","SalePage_Quiz_Submit
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 6c 69 74 79 20 28 74 68 6f 75 67 68 20 61 20 6e 6f 62 6c 65 20 67 6f 61 6c 20 69 6e 20 69 74 73 65 6c 66 29 e2 80 a6 20 69 74 20 64 65 73 63 72 69 62 65 73 20 61 20 64 69 73 74 69 6e 63 74 69 76 65 20 6c 6f 6f 6b 20 61 6e 64 20 66 65 65 6c 20 74 68 61 74 20 73 75 66 66 75 73 65 73 20 61 6e 20 65 6e 74 69 72 65 20 67 61 6d 65 2e 22 2c 22 70 72 6f 6d 6f 5f 73 74 65 61 6d 61 77 61 72 64 73 32 30 32 30 5f 63 61 74 35 35 5f 64 65 73 63 22 3a 22 54 68 65 20 64 65 73 69 67 6e 65 72 73 20 6f 66 20 74 68 69 73 20 67 61 6d 65 20 61 72 65 20 61 74 20 74 68 65 20 66 72 6f 6e 74 20 6c 69 6e 65 73 20 6f 66 20 63 72 65 61 74 69 76 65 20 65 78 70 65 72 69 6d 65 6e 74 61 74 69 6f 6e 2c 20 62 72 69 6e 67 69 6e 67 20 61 20 66 72 65 73 68 20 70 65 72 73 70 65 63 74 69 76 65
                                                                                                                                                                                                                                      Data Ascii: lity (though a noble goal in itself) it describes a distinctive look and feel that suffuses an entire game.","promo_steamawards2020_cat55_desc":"The designers of this game are at the front lines of creative experimentation, bringing a fresh perspective


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      96192.168.2.4498462.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC463OUTGET /public/javascript/applications/community/localization/main_english-json.js?contenthash=57d05ea87ba9248eee59 HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Last-Modified: Tue, 01 Oct 2024 23:06:44 GMT
                                                                                                                                                                                                                                      ETag: "LQRQZ8cKP7wg"
                                                                                                                                                                                                                                      Content-Length: 229676
                                                                                                                                                                                                                                      Cache-Control: public, must-revalidate, max-age=61370
                                                                                                                                                                                                                                      Expires: Mon, 07 Oct 2024 15:55:02 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:12 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16062INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 30 35 32 5d 2c 7b 36 37 35
                                                                                                                                                                                                                                      Data Ascii: /**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/"use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5052],{675
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 76 65 6e 74 45 64 69 74 6f 72 5f 53 61 6c 65 45 76 65 6e 74 53 63 68 65 64 75 6c 65 5f 4d 69 6e 56 69 65 77 22 3a 22 54 68 65 72 65 20 69 73 20 25 31 24 73 20 65 76 65 6e 74 20 74 79 70 65 20 65 6e 61 62 6c 65 64 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 53 61 6c 65 45 76 65 6e 74 53 63 68 65 64 75 6c 65 5f 4d 69 6e 56 69 65 77 5f 50 6c 75 72 61 6c 22 3a 22 54 68 65 72 65 20 61 72 65 20 25 31 24 73 20 65 76 65 6e 74 20 74 79 70 65 73 20 65 6e 61 62 6c 65 64 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 53 61 6c 65 45 76 65 6e 74 53 63 68 65 64 75 6c 65 5f 46 65 61 74 75 72 65 44 65 6d 6f 73 22 3a 22 46 65 61 74 75 72 65 20 44 65 6d 6f 73 20 6f 6e 20 77 69 64 67 65 74 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 53 61 6c 65 45 76 65 6e 74 53 63 68 65 64
                                                                                                                                                                                                                                      Data Ascii: ventEditor_SaleEventSchedule_MinView":"There is %1$s event type enabled","EventEditor_SaleEventSchedule_MinView_Plural":"There are %1$s event types enabled","EventEditor_SaleEventSchedule_FeatureDemos":"Feature Demos on widget","EventEditor_SaleEventSched
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC1774INData Raw: 6e 74 20 61 74 20 77 68 69 63 68 20 70 6f 69 6e 74 20 74 68 65 20 65 76 65 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 63 6f 6d 65 20 76 69 73 69 62 6c 65 2e 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 56 69 73 69 62 69 6c 69 74 79 5f 74 74 69 70 5f 32 22 3a 22 41 66 74 65 72 20 79 6f 75 20 70 75 62 6c 69 73 68 20 79 6f 75 72 20 65 76 65 6e 74 2c 20 69 74 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 68 69 64 64 65 6e 20 75 6e 74 69 6c 20 74 68 69 73 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 70 72 65 70 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 65 76 65 6e 74 73 20 69 6e 74 6f 20 74 68 65 20 66 75 74 75 72 65 20 61 6e 64 20 68 61 76 65 20 74 68 65 6d 20 61 70 70 65 61 72
                                                                                                                                                                                                                                      Data Ascii: nt at which point the event will automatically become visible.","EventEditor_Visibility_ttip_2":"After you publish your event, it will remain hidden until this specified time. This allows you to prepare multiple events into the future and have them appear
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 6c 65 20 61 74 20 25 31 24 73 20 61 6e 64 20 74 68 65 6e 20 73 74 61 72 74 65 64 20 25 32 24 73 2e 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 45 76 65 6e 74 50 75 62 6c 69 73 68 65 64 54 68 65 6e 53 74 61 72 74 65 64 53 74 61 72 74 46 75 74 75 72 65 22 3a 22 54 68 69 73 20 65 76 65 6e 74 20 62 65 63 61 6d 65 20 76 69 73 69 62 6c 65 20 61 74 20 25 31 24 73 20 61 6e 64 20 77 69 6c 6c 20 73 74 61 72 74 20 61 74 20 25 32 24 73 2e 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 45 76 65 6e 74 50 75 62 6c 69 73 68 65 64 54 68 65 6e 53 74 61 72 74 65 64 42 6f 74 68 46 75 74 75 72 65 22 3a 22 54 68 69 73 20 65 76 65 6e 74 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 76 69 73 69 62 6c 65 20 61 74 20 25 31 24 73 20 61 6e 64 20 77 69 6c 6c 20 73 74 61 72 74 20 61 74 20 25
                                                                                                                                                                                                                                      Data Ascii: le at %1$s and then started %2$s.","EventEditor_EventPublishedThenStartedStartFuture":"This event became visible at %1$s and will start at %2$s.","EventEditor_EventPublishedThenStartedBothFuture":"This event will become visible at %1$s and will start at %
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 69 65 77 5f 48 61 72 64 77 61 72 65 55 73 65 56 69 73 69 62 69 6c 69 74 79 22 3a 22 53 65 63 74 69 6f 6e 20 69 73 20 6d 61 72 6b 65 64 20 68 69 64 64 65 6e 20 62 65 63 61 75 73 65 20 75 73 65 72 20 68 61 73 20 6e 6f 74 20 75 73 65 64 20 61 20 73 70 65 63 69 66 69 63 20 68 61 72 64 77 61 72 65 20 75 6e 69 74 2e 20 53 68 6f 77 69 6e 67 20 70 72 65 76 69 65 77 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 66 6f 72 20 62 61 63 6b 67 72 6f 75 6e 64 20 67 72 6f 75 70 20 69 6d 61 67 65 20 65 64 69 74 69 6e 67 22 2c 22 45 76 65 6e 74 45 64 69 74 6f 72 5f 50 72 65 76 69 65 77 5f 47 65 6e 65 72 61 6c 53 65 63 74 69 6f 6e 4e 6f 74 52 65 6e 64 65 72 22 3a 22 54 68 69 73 20 73 65 63 74 69 6f 6e 20 6f 66 20 74 79 70 65 20 5c 27 25 31 24 73 5c 27 20 69 73 20 6e 6f 74 20 72 65
                                                                                                                                                                                                                                      Data Ascii: iew_HardwareUseVisibility":"Section is marked hidden because user has not used a specific hardware unit. Showing preview placeholder for background group image editing","EventEditor_Preview_GeneralSectionNotRender":"This section of type \'%1$s\' is not re
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC7952INData Raw: 61 69 6c 5f 46 6f 6f 74 65 72 5f 52 65 61 73 6f 6e 5f 57 69 73 68 6c 69 73 74 65 64 22 3a 22 57 65 5c 27 72 65 20 73 65 6e 64 69 6e 67 20 79 6f 75 20 74 68 69 73 20 65 76 65 6e 74 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 65 6d 61 69 6c 20 62 65 63 61 75 73 65 20 79 6f 75 5c 27 76 65 20 77 69 73 68 6c 69 73 74 65 64 3a 22 2c 22 45 76 65 6e 74 45 6d 61 69 6c 5f 46 6f 6f 74 65 72 5f 47 61 6d 65 22 3a 22 25 31 24 73 20 6f 6e 20 53 74 65 61 6d 22 2c 22 45 76 65 6e 74 45 6d 61 69 6c 5f 46 6f 6f 74 65 72 5f 4f 70 74 4f 75 74 5f 44 65 73 63 5f 47 61 6d 65 22 3a 22 49 66 20 79 6f 75 20 70 72 65 66 65 72 20 6e 6f 74 20 74 6f 20 72 65 63 65 69 76 65 20 67 61 6d 65 2d 73 70 65 63 69 66 69 63 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 75 74 75
                                                                                                                                                                                                                                      Data Ascii: ail_Footer_Reason_Wishlisted":"We\'re sending you this event notification email because you\'ve wishlisted:","EventEmail_Footer_Game":"%1$s on Steam","EventEmail_Footer_OptOut_Desc_Game":"If you prefer not to receive game-specific notification in the futu
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 3a 22 50 75 62 6c 69 73 68 65 72 20 52 69 67 68 74 73 22 2c 22 45 76 65 6e 74 45 6d 61 69 6c 5f 44 65 76 65 6c 6f 70 65 72 5f 41 70 70 52 69 67 68 74 73 22 3a 22 41 70 70 20 52 69 67 68 74 73 22 2c 22 45 76 65 6e 74 45 6d 61 69 6c 5f 44 65 76 65 6c 6f 70 65 72 5f 41 64 64 41 70 70 73 22 3a 22 55 70 6c 6f 61 64 20 6c 69 73 74 20 6f 66 20 61 70 70 73 20 74 6f 20 74 61 72 67 65 74 20 28 76 69 61 20 74 65 78 74 20 66 69 6c 65 20 77 69 74 68 20 41 70 70 49 44 20 70 65 72 20 4c 69 6e 65 29 22 2c 22 45 76 65 6e 74 45 6d 61 69 6c 5f 44 65 76 65 6c 6f 70 65 72 5f 53 68 6f 77 41 70 70 73 22 3a 22 53 68 6f 77 20 54 61 72 67 65 74 65 64 20 41 70 70 73 22 2c 22 45 76 65 6e 74 45 6d 61 69 6c 5f 44 65 76 65 6c 6f 70 65 72 5f 43 6c 65 61 72 41 70 70 73 22 3a 22 43 6c 65
                                                                                                                                                                                                                                      Data Ascii: :"Publisher Rights","EventEmail_Developer_AppRights":"App Rights","EventEmail_Developer_AddApps":"Upload list of apps to target (via text file with AppID per Line)","EventEmail_Developer_ShowApps":"Show Targeted Apps","EventEmail_Developer_ClearApps":"Cle
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC6980INData Raw: 74 53 63 68 65 64 75 6c 65 5f 4e 6f 54 72 61 63 6b 73 22 3a 22 4e 6f 20 74 72 61 63 6b 73 20 64 65 66 69 6e 65 64 2e 22 2c 22 45 76 65 6e 74 53 63 68 65 64 75 6c 65 5f 41 64 64 54 72 61 63 6b 22 3a 22 41 64 64 20 54 72 61 63 6b 22 2c 22 45 76 65 6e 74 53 63 68 65 64 75 6c 65 5f 41 64 64 54 72 61 63 6b 5f 74 74 69 70 22 3a 22 41 64 64 73 20 61 20 6e 65 77 20 74 72 61 63 6b 20 74 6f 20 67 72 6f 75 70 20 61 6e 64 20 62 72 61 6e 64 20 65 76 65 6e 74 73 20 6f 6e 20 74 68 65 20 73 63 68 65 64 75 6c 65 2e 22 2c 22 45 76 65 6e 74 53 63 68 65 64 75 6c 65 5f 44 65 6c 65 74 65 50 72 6f 6d 70 74 5f 54 69 74 6c 65 22 3a 22 44 65 6c 65 74 65 20 54 72 61 63 6b 22 2c 22 45 76 65 6e 74 53 63 68 65 64 75 6c 65 5f 44 65 6c 65 74 65 50 72 6f 6d 70 74 5f 42 6f 64 79 22 3a 22
                                                                                                                                                                                                                                      Data Ascii: tSchedule_NoTracks":"No tracks defined.","EventSchedule_AddTrack":"Add Track","EventSchedule_AddTrack_ttip":"Adds a new track to group and brand events on the schedule.","EventSchedule_DeletePrompt_Title":"Delete Track","EventSchedule_DeletePrompt_Body":"
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 73 22 2c 22 49 6d 61 67 65 55 70 6c 6f 61 64 5f 45 64 69 74 48 65 72 6f 49 6d 61 67 65 22 3a 22 45 64 69 74 20 48 65 72 6f 20 49 6d 61 67 65 22 2c 22 49 6d 61 67 65 55 70 6c 6f 61 64 5f 43 72 6f 70 4d 6f 64 61 6c 54 69 74 6c 65 22 3a 22 43 72 6f 70 20 49 6d 61 67 65 22 2c 22 49 6d 61 67 65 55 70 6c 6f 61 64 5f 43 72 6f 70 4d 6f 64 61 6c 54 69 74 6c 65 44 69 6d 73 22 3a 22 43 72 6f 70 20 49 6d 61 67 65 20 2d 20 25 31 24 73 78 25 32 24 73 22 2c 22 49 6d 61 67 65 55 70 6c 6f 61 64 5f 43 72 6f 70 4d 6f 64 61 6c 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 44 72 61 67 20 74 68 65 20 63 6f 72 6e 65 72 73 20 6f 72 20 65 64 67 65 73 20 6f 66 20 74 68 65 20 62 6c 75 65 20 62 6f 78 20 74 6f 20 73 65 6c 65 63 74 20 74 68 65 20 61 72 65 61 20 6f 66 20 79 6f 75 72 20 69
                                                                                                                                                                                                                                      Data Ascii: s","ImageUpload_EditHeroImage":"Edit Hero Image","ImageUpload_CropModalTitle":"Crop Image","ImageUpload_CropModalTitleDims":"Crop Image - %1$sx%2$s","ImageUpload_CropModalDescription":"Drag the corners or edges of the blue box to select the area of your i
                                                                                                                                                                                                                                      2024-10-06 22:52:12 UTC16384INData Raw: 20 54 68 69 73 20 65 76 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 53 61 6c 65 20 46 65 61 74 75 72 65 20 65 6e 61 62 6c 65 64 20 62 79 20 56 61 6c 76 65 2e 20 4f 6e 6c 79 20 56 61 6c 76 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 74 68 65 20 73 61 6c 65 20 66 65 61 74 75 72 65 20 69 6e 20 74 68 65 20 63 6c 6f 73 65 64 20 62 65 74 61 2e 20 50 6c 65 61 73 65 20 72 65 61 63 68 20 6f 75 74 20 74 6f 20 79 6f 75 72 20 56 61 6c 76 65 20 63 6f 6e 74 61 63 74 20 74 6f 20 72 65 71 75 65 73 74 20 74 68 61 74 20 74 68 65 79 20 65 6e 61 62 6c 65 20 74 68 65 20 73 61 6c 65 20 70 61 67 65 20 66 6f 72 20 74 68 69 73 20 65 76 65 6e 74 2e 22 2c 22 53 61 6c 65 5f 50 61 72 74 6e 65 72 41 70 70 45 64 69 74 52 65 73 74 72 69 63 74 69 6f 6e 73 22 3a 22 28 56
                                                                                                                                                                                                                                      Data Ascii: This event does not have the Sale Feature enabled by Valve. Only Valve can enable the sale feature in the closed beta. Please reach out to your Valve contact to request that they enable the sale page for this event.","Sale_PartnerAppEditRestrictions":"(V


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      97192.168.2.449848104.102.49.2544436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:13 UTC713OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                      Host: steamcommunity.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
                                                                                                                                                                                                                                      2024-10-06 22:52:13 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/x-icon
                                                                                                                                                                                                                                      Cache-Control: public,max-age=86400
                                                                                                                                                                                                                                      Expires: Thu, 19 Sep 2024 18:50:12 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 18 Sep 2018 23:32:59 GMT
                                                                                                                                                                                                                                      Content-Length: 38554
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:13 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:13 UTC16120INData Raw: 00 00 01 00 05 00 10 10 00 00 01 00 20 00 68 04 00 00 56 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 be 04 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 46 0e 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 ee 1e 00 00 00 00 00 00 01 00 20 00 04 52 00 00 96 44 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a7 75 13 00 a6 74 13 07 a9 77 13 48 ac 7a 13 a8 ae 7c 13 e4 af 7d 13 fb af 7d 13 fb ae 7c 13 e4 ac 7a 13 a8 a9 77 13 49 a6 74 13 07 a7 75 13 00 00 00 00 00 00 00 00 00 a3 70 13 00 99 66 13 00 98 65 13 18 9c 6a 13 92 9e 6b 11 ee 9e 6b 0f ff 9f 6c 11 ff a0 6d 13 ff a0 6e 13 ff a0 6e 13 ff a0 6e 13 ff 9f 6d 13 ee 9c 6a 13 92 98 65 13 18 99 66 13 00 a3 71 12 00 8d
                                                                                                                                                                                                                                      Data Ascii: hV F00 % RD( utwHz|}}|zwItupfejkklmnnnmjefq
                                                                                                                                                                                                                                      2024-10-06 22:52:13 UTC16384INData Raw: 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b e2 34 1a 0a 5e 35 1a 0a 04 35 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 1a 0b 00 35 18 0b 01 33 1b 0b 3b 33 1b 0c be 33 1b 0c fc 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c fc 33 1b 0c be 33 1b 0b 3b 35 18 0b 01 34
                                                                                                                                                                                                                                      Data Ascii: 444444444444444^55453;33333333333333333333333333333;54
                                                                                                                                                                                                                                      2024-10-06 22:52:13 UTC1978INData Raw: c2 72 30 6a 8e d8 e8 48 ec 76 1b 7e 5d a7 91 59 00 6e 8f af de 57 a0 71 ea bc 7e 7e ff ce 22 5e fb 64 25 d5 b5 75 27 04 ec b0 fc bd 3b 19 0a 64 4e 82 aa 29 2c 97 e6 9d c3 9a 55 00 c5 8b 9f 23 75 e6 cf 01 3e 47 f8 21 d0 3b 38 b9 8e 6f 25 fa 02 3a 7b 8e 14 b2 37 ab 90 77 e7 6f 64 ea b9 fd b9 f2 fc 73 38 ef dc fe 74 4b 8a b5 b6 12 1b c1 61 b7 1d 5f 99 3f f5 f1 28 f0 f8 03 e8 ba de e4 df d7 ba 3d 2c 5a bf d7 d8 db b7 59 db 7b 9d 98 5c 90 cf 2a 25 96 b2 45 cf 36 fb c1 16 7a 8d a8 bd a0 2d 40 f8 5e a8 24 34 96 09 04 14 14 97 d7 f0 f1 92 ad cc 5f b3 9b a1 7d 7b 70 c9 e4 e1 5c 3a 75 18 83 7b f7 b0 1c 8c 4e c0 48 38 da 70 26 e0 94 5f 4a bd 82 68 46 71 36 1c ec 3a b6 8b 60 d1 39 51 cc 03 76 b7 44 b1 9f 51 01 94 2c 7a 8e d4 d9 0f 79 81 f7 51 dc 00 92 18 52 61 c5 98
                                                                                                                                                                                                                                      Data Ascii: r0jHv~]YnWq~~"^d%u';dN),U#u>G!;8o%:{7wods8tKa_?(=,ZY{\*%E6z-@^$4_}{p\:u{NH8p&_JhFq6:`9QvDQ,zyQRa
                                                                                                                                                                                                                                      2024-10-06 22:52:13 UTC4072INData Raw: af 7e be 9e 67 fe b3 8c 15 3b b2 f0 07 f4 26 e7 fc 88 b1 e5 97 1c 17 cd 23 b7 cd e4 b2 49 43 9a ed d4 35 6e 2f 4f fd 6b 09 9b f6 e7 37 7b 4d ab 74 b8 32 07 b4 a7 02 36 7f 5d e9 a7 8f 05 db 7d 83 57 00 00 d1 c3 2e 04 a5 79 80 3c 90 8b 11 89 0f 83 07 55 df 81 a1 a4 d2 85 dd 66 e3 82 91 7d 9b cd a0 9b 91 9a 40 df b4 24 d6 ef cd a5 bc c6 5d 1f dd f8 b8 22 d0 44 f0 eb 8a c2 f2 1a 56 ef ca 66 de 86 03 6c 3d 98 4f 95 cb 83 dd 66 c3 69 d7 d0 34 ad d1 3a 7c fe 00 35 6e 2f 59 85 15 2c da 74 80 97 e7 ae e3 4f 1f ad 64 e1 c6 03 54 d4 78 d0 44 4e 8b f7 7f 52 e7 57 10 17 1d c1 43 b7 4c e7 b6 d9 63 ce 98 09 f8 a3 15 3b f9 fb 67 eb 8c f8 81 61 f0 1e ac 12 82 02 59 c0 4f d1 e4 80 cd a7 53 bb 7f 69 d0 7d 57 42 a1 00 00 ba 5d f7 24 20 36 85 fe 08 f0 28 21 52 2e a1 40 29 45
                                                                                                                                                                                                                                      Data Ascii: ~g;&#IC5n/Ok7{Mt26]}W.y<Uf}@$]"DVfl=Ofi4:|5n/Y,tOdTxDNRWCLc;gaYOSi}WB]$ 6(!R.@)E


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      98192.168.2.4498502.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:15 UTC448OUTGET /public/javascript/applications/community/chunk~906a41d8e.js?contenthash=33b0b0d98ddf97ccf5af HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:15 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Last-Modified: Tue, 24 Sep 2024 22:30:37 GMT
                                                                                                                                                                                                                                      ETag: "IY4B-83ZyWIL"
                                                                                                                                                                                                                                      Content-Length: 17602
                                                                                                                                                                                                                                      Cache-Control: public, must-revalidate, max-age=154483
                                                                                                                                                                                                                                      Expires: Tue, 08 Oct 2024 17:46:58 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:15 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:15 UTC16062INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 32 39 37 34 5d 2c 7b 32 30 39 37 38 3a 65 3d 3e 7b 65 2e 65 78 70 6f
                                                                                                                                                                                                                                      Data Ascii: /**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[2974],{20978:e=>{e.expo
                                                                                                                                                                                                                                      2024-10-06 22:52:15 UTC1540INData Raw: 2e 30 33 35 2c 30 2e 39 33 31 2c 30 2e 30 33 35 2c 31 2e 33 39 36 20 63 30 2c 31 36 2e 32 35 32 2d 31 33 2e 32 32 2c 32 39 2e 34 37 32 2d 32 39 2e 34 36 39 2c 32 39 2e 34 37 32 63 2d 31 34 2e 32 36 35 2c 30 2d 32 36 2e 31 39 2d 31 30 2e 31 38 35 2d 32 38 2e 38 39 32 2d 32 33 2e 36 36 36 4c 32 37 2e 36 36 2c 31 35 36 2e 33 37 20 63 31 32 2e 33 35 35 2c 34 33 2e 36 39 38 2c 35 32 2e 35 30 33 2c 37 35 2e 37 33 33 2c 31 30 30 2e 31 36 2c 37 35 2e 37 33 33 63 35 37 2e 34 39 35 2c 30 2c 31 30 34 2e 31 30 34 2d 34 36 2e 36 31 2c 31 30 34 2e 31 30 34 2d 31 30 34 2e 31 30 35 53 31 38 35 2e 33 31 34 2c 32 33 2e 38 39 35 2c 31 32 37 2e 38 32 2c 32 33 2e 38 39 35 7a 22 7d 29 2c 63 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 70 61 74 68 22 2c 7b 63 6c 61 73 73 4e
                                                                                                                                                                                                                                      Data Ascii: .035,0.931,0.035,1.396 c0,16.252-13.22,29.472-29.469,29.472c-14.265,0-26.19-10.185-28.892-23.666L27.66,156.37 c12.355,43.698,52.503,75.733,100.16,75.733c57.495,0,104.104-46.61,104.104-104.105S185.314,23.895,127.82,23.895z"}),c.createElement("path",{classN


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      99192.168.2.4498512.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:15 UTC448OUTGET /public/javascript/applications/community/chunk~c7a3fa389.js?contenthash=97a1dd058cba565f4c65 HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:15 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Last-Modified: Thu, 11 Jul 2024 22:34:52 GMT
                                                                                                                                                                                                                                      ETag: "jLfwuTpYUn8l"
                                                                                                                                                                                                                                      Content-Length: 59645
                                                                                                                                                                                                                                      Cache-Control: public, must-revalidate, max-age=210316
                                                                                                                                                                                                                                      Expires: Wed, 09 Oct 2024 09:17:31 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:15 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:15 UTC16062INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 34 33 31 37 5d 2c 7b 38 33 39
                                                                                                                                                                                                                                      Data Ascii: /**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/"use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[4317],{839
                                                                                                                                                                                                                                      2024-10-06 22:52:15 UTC16384INData Raw: 7d 7d 29 2c 66 2e 73 6d 5f 6d 7d 73 74 61 74 69 63 20 4d 42 46 28 29 7b 72 65 74 75 72 6e 20 66 2e 73 6d 5f 6d 62 66 7c 7c 28 66 2e 73 6d 5f 6d 62 66 3d 61 2e 77 30 28 66 2e 4d 28 29 29 29 2c 66 2e 73 6d 5f 6d 62 66 7d 74 6f 4f 62 6a 65 63 74 28 65 3d 21 31 29 7b 72 65 74 75 72 6e 20 66 2e 74 6f 4f 62 6a 65 63 74 28 65 2c 74 68 69 73 29 7d 73 74 61 74 69 63 20 74 6f 4f 62 6a 65 63 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 61 2e 42 54 28 66 2e 4d 28 29 2c 65 2c 72 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 4f 62 6a 65 63 74 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 55 71 28 66 2e 4d 28 29 2c 65 29 7d 73 74 61 74 69 63 20 64 65 73 65 72 69 61 6c 69 7a 65 42 69 6e 61 72 79 28 65 29 7b 6c 65 74 20 72 3d 6e 65 77 20 69 2e 42 69 6e 61 72 79 52 65 61 64 65 72 28 65 29
                                                                                                                                                                                                                                      Data Ascii: }}),f.sm_m}static MBF(){return f.sm_mbf||(f.sm_mbf=a.w0(f.M())),f.sm_mbf}toObject(e=!1){return f.toObject(e,this)}static toObject(e,r){return a.BT(f.M(),e,r)}static fromObject(e){return a.Uq(f.M(),e)}static deserializeBinary(e){let r=new i.BinaryReader(e)
                                                                                                                                                                                                                                      2024-10-06 22:52:15 UTC2767INData Raw: 29 2c 78 2e 73 6d 5f 6d 62 66 7d 74 6f 4f 62 6a 65 63 74 28 65 3d 21 31 29 7b 72 65 74 75 72 6e 20 78 2e 74 6f 4f 62 6a 65 63 74 28 65 2c 74 68 69 73 29 7d 73 74 61 74 69 63 20 74 6f 4f 62 6a 65 63 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 61 2e 42 54 28 78 2e 4d 28 29 2c 65 2c 72 29 7d 73 74 61 74 69 63 20 66 72 6f 6d 4f 62 6a 65 63 74 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 55 71 28 78 2e 4d 28 29 2c 65 29 7d 73 74 61 74 69 63 20 64 65 73 65 72 69 61 6c 69 7a 65 42 69 6e 61 72 79 28 65 29 7b 6c 65 74 20 72 3d 6e 65 77 20 69 2e 42 69 6e 61 72 79 52 65 61 64 65 72 28 65 29 2c 74 3d 6e 65 77 20 78 3b 72 65 74 75 72 6e 20 78 2e 64 65 73 65 72 69 61 6c 69 7a 65 42 69 6e 61 72 79 46 72 6f 6d 52 65 61 64 65 72 28 74 2c 72 29 7d 73 74 61 74 69 63 20 64 65 73 65
                                                                                                                                                                                                                                      Data Ascii: ),x.sm_mbf}toObject(e=!1){return x.toObject(e,this)}static toObject(e,r){return a.BT(x.M(),e,r)}static fromObject(e){return a.Uq(x.M(),e)}static deserializeBinary(e){let r=new i.BinaryReader(e),t=new x;return x.deserializeBinaryFromReader(t,r)}static dese
                                                                                                                                                                                                                                      2024-10-06 22:52:16 UTC16384INData Raw: 65 74 20 72 3d 6e 65 77 20 69 2e 42 69 6e 61 72 79 52 65 61 64 65 72 28 65 29 2c 74 3d 6e 65 77 20 4e 3b 72 65 74 75 72 6e 20 4e 2e 64 65 73 65 72 69 61 6c 69 7a 65 42 69 6e 61 72 79 46 72 6f 6d 52 65 61 64 65 72 28 74 2c 72 29 7d 73 74 61 74 69 63 20 64 65 73 65 72 69 61 6c 69 7a 65 42 69 6e 61 72 79 46 72 6f 6d 52 65 61 64 65 72 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 61 2e 7a 6a 28 4e 2e 4d 42 46 28 29 2c 65 2c 72 29 7d 73 65 72 69 61 6c 69 7a 65 42 69 6e 61 72 79 28 29 7b 76 61 72 20 65 3d 6e 65 77 20 69 2e 42 69 6e 61 72 79 57 72 69 74 65 72 3b 72 65 74 75 72 6e 20 4e 2e 73 65 72 69 61 6c 69 7a 65 42 69 6e 61 72 79 54 6f 57 72 69 74 65 72 28 74 68 69 73 2c 65 29 2c 65 2e 67 65 74 52 65 73 75 6c 74 42 75 66 66 65 72 28 29 7d 73 74 61 74 69 63 20 73 65
                                                                                                                                                                                                                                      Data Ascii: et r=new i.BinaryReader(e),t=new N;return N.deserializeBinaryFromReader(t,r)}static deserializeBinaryFromReader(e,r){return a.zj(N.MBF(),e,r)}serializeBinary(){var e=new i.BinaryWriter;return N.serializeBinaryToWriter(this,e),e.getResultBuffer()}static se
                                                                                                                                                                                                                                      2024-10-06 22:52:16 UTC8048INData Raw: 67 70 2e 77 72 69 74 65 55 69 6e 74 33 32 7d 2c 61 70 70 69 64 3a 7b 6e 3a 32 2c 62 72 3a 61 2e 71 4d 2e 72 65 61 64 55 69 6e 74 33 32 2c 62 77 3a 61 2e 67 70 2e 77 72 69 74 65 55 69 6e 74 33 32 7d 2c 76 69 72 74 75 61 6c 5f 69 74 65 6d 5f 72 65 77 61 72 64 5f 65 76 65 6e 74 5f 69 64 3a 7b 6e 3a 33 2c 62 72 3a 61 2e 71 4d 2e 72 65 61 64 55 69 6e 74 33 32 2c 62 77 3a 61 2e 67 70 2e 77 72 69 74 65 55 69 6e 74 33 32 7d 2c 72 74 69 6d 65 5f 73 74 61 72 74 5f 74 69 6d 65 3a 7b 6e 3a 34 2c 62 72 3a 61 2e 71 4d 2e 72 65 61 64 55 69 6e 74 33 32 2c 62 77 3a 61 2e 67 70 2e 77 72 69 74 65 55 69 6e 74 33 32 7d 2c 72 74 69 6d 65 5f 65 6e 64 5f 74 69 6d 65 3a 7b 6e 3a 35 2c 62 72 3a 61 2e 71 4d 2e 72 65 61 64 55 69 6e 74 33 32 2c 62 77 3a 61 2e 67 70 2e 77 72 69 74 65
                                                                                                                                                                                                                                      Data Ascii: gp.writeUint32},appid:{n:2,br:a.qM.readUint32,bw:a.gp.writeUint32},virtual_item_reward_event_id:{n:3,br:a.qM.readUint32,bw:a.gp.writeUint32},rtime_start_time:{n:4,br:a.qM.readUint32,bw:a.gp.writeUint32},rtime_end_time:{n:5,br:a.qM.readUint32,bw:a.gp.write


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      100192.168.2.4498532.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:15 UTC448OUTGET /public/javascript/applications/community/chunk~4b330692b.js?contenthash=7d874d1157c1ee4ebb08 HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:15 UTC321INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Last-Modified: Tue, 01 Oct 2024 23:06:44 GMT
                                                                                                                                                                                                                                      ETag: "4gYyz7XfRblG"
                                                                                                                                                                                                                                      Content-Length: 35262
                                                                                                                                                                                                                                      Cache-Control: public, must-revalidate, max-age=61422
                                                                                                                                                                                                                                      Expires: Mon, 07 Oct 2024 15:55:57 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:15 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:15 UTC16063INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 32 36 33 5d 2c 7b 31 35 37 39 39 3a 65 3d 3e 7b 65 2e 65 78 70 6f
                                                                                                                                                                                                                                      Data Ascii: /**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5263],{15799:e=>{e.expo
                                                                                                                                                                                                                                      2024-10-06 22:52:16 UTC16384INData Raw: 2d 37 2c 31 2e 36 39 2c 32 32 2e 34 31 2c 32 32 2e 34 31 2c 30 2c 30 2c 30 2d 31 2e 32 2d 34 2e 30 39 2c 31 30 2e 38 32 2c 31 30 2e 38 32 2c 30 2c 30 2c 30 2d 32 2e 32 35 2d 33 2e 35 34 41 39 2e 35 32 2c 39 2e 35 32 2c 30 2c 31 2c 30 2c 32 2e 37 39 2c 31 36 2e 32 36 68 30 61 31 30 2e 38 32 2c 31 30 2e 38 32 2c 30 2c 30 2c 30 2c 33 2e 35 34 2c 32 2e 32 35 2c 32 33 2e 38 37 2c 32 33 2e 38 37 2c 30 2c 30 2c 30 2c 35 2c 31 2e 33 36 2c 31 36 2e 33 34 2c 31 36 2e 33 34 2c 30 2c 30 2c 30 2d 2e 39 34 2c 35 2e 34 38 68 30 76 30 61 31 36 2e 35 37 2c 31 36 2e 35 37 2c 30 2c 30 2c 30 2c 34 2e 39 32 2c 31 31 2e 38 31 41 37 2e 33 36 2c 37 2e 33 36 2c 30 2c 30 2c 31 2c 31 37 2e 30 35 2c 34 30 61 31 30 2e 35 2c 31 30 2e 35 2c 30 2c 30 2c 30 2c 31 30 2c 37 2e 31 35 2c 31
                                                                                                                                                                                                                                      Data Ascii: -7,1.69,22.41,22.41,0,0,0-1.2-4.09,10.82,10.82,0,0,0-2.25-3.54A9.52,9.52,0,1,0,2.79,16.26h0a10.82,10.82,0,0,0,3.54,2.25,23.87,23.87,0,0,0,5,1.36,16.34,16.34,0,0,0-.94,5.48h0v0a16.57,16.57,0,0,0,4.92,11.81A7.36,7.36,0,0,1,17.05,40a10.5,10.5,0,0,0,10,7.15,1
                                                                                                                                                                                                                                      2024-10-06 22:52:16 UTC2815INData Raw: 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 5a 2e 45 72 72 6f 72 43 6f 6e 74 61 69 6e 65 72 7d 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 5a 2e 45 72 72 6f 72 54 65 78 74 7d 2c 65 29 29 29 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 61 65 2c 6e 75 6c 6c 29 29 7d 7d 72 65 74 75 72 6e 20 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 2e 6d 74 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 5a 2e 47 72 61 6e 74 41 77 61 72 64 4d 6f 64 61 6c 2c 61 63 74 69 76 65 3a 65 2c 6f 6e 44 69 73 6d 69 73 73 3a 72 7d 2c 6f 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 66 2e 51 73 2c 7b 6e 61 76 49 44 3a 22 47 72 61 6e 74 41 77 61 72 64 22 2c 63 6c 6f 73 65 4d 6f 64 61 6c 3a 72 7d 2c 69 26 26 6f 2e 63 72 65 61 74 65 45 6c
                                                                                                                                                                                                                                      Data Ascii: ,{className:Z.ErrorContainer},o.createElement("div",{className:Z.ErrorText},e))),o.createElement(ae,null))}}return o.createElement(f.mt,{className:Z.GrantAwardModal,active:e,onDismiss:r},o.createElement(f.Qs,{navID:"GrantAward",closeModal:r},i&&o.createEl


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      101192.168.2.4498542.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:15 UTC452OUTGET /public/javascript/applications/community/libraries~4b330692b.js?contenthash=2ffbf18b870ce77437bb HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:15 UTC322INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Last-Modified: Tue, 03 Sep 2024 22:27:15 GMT
                                                                                                                                                                                                                                      ETag: "P7nd7oV-GmpX"
                                                                                                                                                                                                                                      Content-Length: 25950
                                                                                                                                                                                                                                      Cache-Control: public, must-revalidate, max-age=207076
                                                                                                                                                                                                                                      Expires: Wed, 09 Oct 2024 08:23:31 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:15 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:15 UTC16062INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 35 36 33 33 5d 2c 7b 36 35 35 34 36 3a 28 65 2c 74 2c 6e 29 3d 3e 7b
                                                                                                                                                                                                                                      Data Ascii: /**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[5633],{65546:(e,t,n)=>{
                                                                                                                                                                                                                                      2024-10-06 22:52:16 UTC9888INData Raw: 34 32 38 37 33 36 35 33 37 35 2c 64 61 72 6b 6f 72 63 68 69 64 3a 32 35 37 30 32 34 33 33 32 37 2c 64 61 72 6b 72 65 64 3a 32 33 33 32 30 33 33 32 37 39 2c 64 61 72 6b 73 61 6c 6d 6f 6e 3a 33 39 31 38 39 35 33 32 31 35 2c 64 61 72 6b 73 65 61 67 72 65 65 6e 3a 32 34 31 31 34 39 39 35 31 39 2c 64 61 72 6b 73 6c 61 74 65 62 6c 75 65 3a 31 32 31 31 39 39 33 30 38 37 2c 64 61 72 6b 73 6c 61 74 65 67 72 61 79 3a 37 39 33 37 32 36 39 37 35 2c 64 61 72 6b 73 6c 61 74 65 67 72 65 79 3a 37 39 33 37 32 36 39 37 35 2c 64 61 72 6b 74 75 72 71 75 6f 69 73 65 3a 31 33 35 35 34 31 37 35 2c 64 61 72 6b 76 69 6f 6c 65 74 3a 32 34 38 33 30 38 32 32 33 39 2c 64 65 65 70 70 69 6e 6b 3a 34 32 37 39 35 33 38 36 38 37 2c 64 65 65 70 73 6b 79 62 6c 75 65 3a 31 32 35 38 32 39 31
                                                                                                                                                                                                                                      Data Ascii: 4287365375,darkorchid:2570243327,darkred:2332033279,darksalmon:3918953215,darkseagreen:2411499519,darkslateblue:1211993087,darkslategray:793726975,darkslategrey:793726975,darkturquoise:13554175,darkviolet:2483082239,deeppink:4279538687,deepskyblue:1258291


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      102192.168.2.4498522.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:15 UTC451OUTGET /public/javascript/applications/community/communityawardsapp.js?contenthash=b6a3d524d2d7d31110cf HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:15 UTC320INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Last-Modified: Thu, 11 Jul 2024 22:34:53 GMT
                                                                                                                                                                                                                                      ETag: "6p5H0S3auprh"
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Content-Length: 405
                                                                                                                                                                                                                                      Cache-Control: public, must-revalidate, max-age=208807
                                                                                                                                                                                                                                      Expires: Wed, 09 Oct 2024 08:52:22 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:15 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:15 UTC405INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 63 6f 6d 6d 75 6e 69 74 79 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 37 35 36 31 5d 2c 7b 38 30 38
                                                                                                                                                                                                                                      Data Ascii: /**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/"use strict";(self.webpackChunkcommunity=self.webpackChunkcommunity||[]).push([[7561],{808


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      103192.168.2.449855104.102.49.2544436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:15 UTC474OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                      Host: steamcommunity.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
                                                                                                                                                                                                                                      2024-10-06 22:52:16 UTC264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/x-icon
                                                                                                                                                                                                                                      Cache-Control: public,max-age=86400
                                                                                                                                                                                                                                      Expires: Mon, 11 Mar 2024 01:57:44 GMT
                                                                                                                                                                                                                                      Last-Modified: Tue, 18 Sep 2018 23:32:59 GMT
                                                                                                                                                                                                                                      Content-Length: 38554
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:15 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:16 UTC16120INData Raw: 00 00 01 00 05 00 10 10 00 00 01 00 20 00 68 04 00 00 56 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 be 04 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 46 0e 00 00 30 30 00 00 01 00 20 00 a8 25 00 00 ee 1e 00 00 00 00 00 00 01 00 20 00 04 52 00 00 96 44 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a7 75 13 00 a6 74 13 07 a9 77 13 48 ac 7a 13 a8 ae 7c 13 e4 af 7d 13 fb af 7d 13 fb ae 7c 13 e4 ac 7a 13 a8 a9 77 13 49 a6 74 13 07 a7 75 13 00 00 00 00 00 00 00 00 00 a3 70 13 00 99 66 13 00 98 65 13 18 9c 6a 13 92 9e 6b 11 ee 9e 6b 0f ff 9f 6c 11 ff a0 6d 13 ff a0 6e 13 ff a0 6e 13 ff a0 6e 13 ff 9f 6d 13 ee 9c 6a 13 92 98 65 13 18 99 66 13 00 a3 71 12 00 8d
                                                                                                                                                                                                                                      Data Ascii: hV F00 % RD( utwHz|}}|zwItupfejkklmnnnmjefq
                                                                                                                                                                                                                                      2024-10-06 22:52:16 UTC16384INData Raw: 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b ff 34 1a 0b e2 34 1a 0a 5e 35 1a 0a 04 35 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 34 1a 0b 00 35 18 0b 01 33 1b 0b 3b 33 1b 0c be 33 1b 0c fc 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c ff 33 1b 0c fc 33 1b 0c be 33 1b 0b 3b 35 18 0b 01 34
                                                                                                                                                                                                                                      Data Ascii: 444444444444444^55453;33333333333333333333333333333;54
                                                                                                                                                                                                                                      2024-10-06 22:52:16 UTC1978INData Raw: c2 72 30 6a 8e d8 e8 48 ec 76 1b 7e 5d a7 91 59 00 6e 8f af de 57 a0 71 ea bc 7e 7e ff ce 22 5e fb 64 25 d5 b5 75 27 04 ec b0 fc bd 3b 19 0a 64 4e 82 aa 29 2c 97 e6 9d c3 9a 55 00 c5 8b 9f 23 75 e6 cf 01 3e 47 f8 21 d0 3b 38 b9 8e 6f 25 fa 02 3a 7b 8e 14 b2 37 ab 90 77 e7 6f 64 ea b9 fd b9 f2 fc 73 38 ef dc fe 74 4b 8a b5 b6 12 1b c1 61 b7 1d 5f 99 3f f5 f1 28 f0 f8 03 e8 ba de e4 df d7 ba 3d 2c 5a bf d7 d8 db b7 59 db 7b 9d 98 5c 90 cf 2a 25 96 b2 45 cf 36 fb c1 16 7a 8d a8 bd a0 2d 40 f8 5e a8 24 34 96 09 04 14 14 97 d7 f0 f1 92 ad cc 5f b3 9b a1 7d 7b 70 c9 e4 e1 5c 3a 75 18 83 7b f7 b0 1c 8c 4e c0 48 38 da 70 26 e0 94 5f 4a bd 82 68 46 71 36 1c ec 3a b6 8b 60 d1 39 51 cc 03 76 b7 44 b1 9f 51 01 94 2c 7a 8e d4 d9 0f 79 81 f7 51 dc 00 92 18 52 61 c5 98
                                                                                                                                                                                                                                      Data Ascii: r0jHv~]YnWq~~"^d%u';dN),U#u>G!;8o%:{7wods8tKa_?(=,ZY{\*%E6z-@^$4_}{p\:u{NH8p&_JhFq6:`9QvDQ,zyQRa
                                                                                                                                                                                                                                      2024-10-06 22:52:16 UTC4072INData Raw: af 7e be 9e 67 fe b3 8c 15 3b b2 f0 07 f4 26 e7 fc 88 b1 e5 97 1c 17 cd 23 b7 cd e4 b2 49 43 9a ed d4 35 6e 2f 4f fd 6b 09 9b f6 e7 37 7b 4d ab 74 b8 32 07 b4 a7 02 36 7f 5d e9 a7 8f 05 db 7d 83 57 00 00 d1 c3 2e 04 a5 79 80 3c 90 8b 11 89 0f 83 07 55 df 81 a1 a4 d2 85 dd 66 e3 82 91 7d 9b cd a0 9b 91 9a 40 df b4 24 d6 ef cd a5 bc c6 5d 1f dd f8 b8 22 d0 44 f0 eb 8a c2 f2 1a 56 ef ca 66 de 86 03 6c 3d 98 4f 95 cb 83 dd 66 c3 69 d7 d0 34 ad d1 3a 7c fe 00 35 6e 2f 59 85 15 2c da 74 80 97 e7 ae e3 4f 1f ad 64 e1 c6 03 54 d4 78 d0 44 4e 8b f7 7f 52 e7 57 10 17 1d c1 43 b7 4c e7 b6 d9 63 ce 98 09 f8 a3 15 3b f9 fb 67 eb 8c f8 81 61 f0 1e ac 12 82 02 59 c0 4f d1 e4 80 cd a7 53 bb 7f 69 d0 7d 57 42 a1 00 00 ba 5d f7 24 20 36 85 fe 08 f0 28 21 52 2e a1 40 29 45
                                                                                                                                                                                                                                      Data Ascii: ~g;&#IC5n/Ok7{Mt26]}W.y<Uf}@$]"DVfl=Ofi4:|5n/Y,tOdTxDNRWCLc;gaYOSi}WB]$ 6(!R.@)E


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      104192.168.2.44985795.101.149.474436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:19 UTC715OUTGET /about/ HTTP/1.1
                                                                                                                                                                                                                                      Host: store.steampowered.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:20 UTC1796INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://store.akamai.steamstatic.com/ https://store.akamai.steamstatic.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' http://store.steampowered.com https://store.steampowered.com http://127.0.0.1:27060 ws://127.0.0.1:27060 https://community.akamai.steamstatic.com/ https://steamcommunity.com/ https://steamcommunity.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://shared.akamai.steamstatic.com/ https://checkout.steampowered.com/; frame-src 'self' steam: http://www.youtube.com https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://steamcommunity.com/ http [TRUNCATED]
                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:20 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                      Set-Cookie: browserid=3863616109313957466; Expires=Mon, 06 Oct 2025 22:52:19 GMT; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                      Set-Cookie: sessionid=7aaedfd11dc49404ee7d120f; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                      2024-10-06 22:52:20 UTC14588INData Raw: 30 30 30 30 36 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31
                                                                                                                                                                                                                                      Data Ascii: 00006000<!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171
                                                                                                                                                                                                                                      2024-10-06 22:52:20 UTC10000INData Raw: 6d 2f 64 69 73 63 75 73 73 69 6f 6e 73 2f 22 3e 0d 0a 09 09 09 09 09 09 44 69 73 63 75 73 73 69 6f 6e 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 77 6f 72 6b 73 68 6f 70 2f 22 3e 0d 0a 09 09 09 09 09 09 57 6f 72 6b 73 68 6f 70 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0d 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 69 74 65 6d 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 6d 61 72 6b 65 74 2f 22 3e 0d 0a 09 09 09 09 09 09 4d 61
                                                                                                                                                                                                                                      Data Ascii: m/discussions/">Discussions</a><a class="submenuitem" href="https://steamcommunity.com/workshop/">Workshop</a><a class="submenuitem" href="https://steamcommunity.com/market/">Ma
                                                                                                                                                                                                                                      2024-10-06 22:52:20 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 61 74 61 2d 62 72 6f 61 64 63 61 73 74 75 73 65 72 3d 22 7b 26 71 75 6f 74 3b 73 75 63 63 65 73 73 26 71 75 6f 74 3b 3a 31 2c 26 71 75 6f 74 3b 62 48 69 64 65 53 74 6f 72 65 42 72 6f 61 64 63 61 73 74 26 71 75 6f 74 3b 3a 66 61 6c 73 65 7d 22 20 64 61 74 61 2d 73 74 6f 72 65 5f 75 73 65 72 5f 63 6f 6e 66 69 67 3d 22 7b 26 71 75 6f 74 3b 77 65 62 61 70 69 5f 74 6f 6b 65 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 73 68 6f 70 70 69 6e 67 63 61 72 74 26 71 75 6f 74 3b 3a 6e 75 6c 6c 2c 26 71 75 6f 74 3b 6f 72 69 67 69 6e 61 74 69 6e 67 5f 6e 61 76 64 61 74 61 26 71 75 6f 74 3b 3a 7b 26 71 75 6f 74 3b 64 6f 6d 61 69 6e 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 73 74 6f 72 65 2e 73 74 65 61 6d 70
                                                                                                                                                                                                                                      Data Ascii: 00006000ata-broadcastuser="{&quot;success&quot;:1,&quot;bHideStoreBroadcast&quot;:false}" data-store_user_config="{&quot;webapi_token&quot;:&quot;&quot;,&quot;shoppingcart&quot;:null,&quot;originating_navdata&quot;:{&quot;domain&quot;:&quot;store.steamp
                                                                                                                                                                                                                                      2024-10-06 22:52:20 UTC8204INData Raw: 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 65 61 74 75 72 65 5f 62 74 6e 22 3e 0d 0a 09 09 09 09 09 4c 65 61 72 6e 20 4d 6f 72 65 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 3c 2f 61 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 09 3c 64 69 76 20 69 64 3d 22 61 62 6f 75 74 5f 66 65 61 74 75 72 65 5f 73 74 65 61 6d 62 72 6f 61 64 63 61 73 74 73 22 20 63 6c 61 73 73 3d 22 66 65 61 74 75 72 65 22 3e 0d 0a 09 09 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 75 70 64 61 74 65 73 2f 62 72 6f 61 64 63 61 73 74 69 6e 67 22 3e 0d 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 61 62 6f 75 74 5f 66 65 61 74 75 72 65 5f 69
                                                                                                                                                                                                                                      Data Ascii: </div><div class="feature_btn">Learn More</div></div></a></div><div id="about_feature_steambroadcasts" class="feature"><a href="https://steamcommunity.com/updates/broadcasting"><div class="about_feature_i
                                                                                                                                                                                                                                      2024-10-06 22:52:20 UTC1507INData Raw: 30 30 30 30 30 35 44 37 0d 0a 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 7c 3c 2f 73 70 61 6e 3e 20 26 6e 62 73 70 3b 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 64 69 67 69 74 61 6c 67 69 66 74 63 61 72 64 73 2f 3f 73 6e 72 3d 31 5f 34 34 5f 34 34 5f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 22 3e 47 69 66 74 20 43 61 72 64 73 3c 2f 61 3e 0d 0a 09 09 26 6e 62 73 70 3b 20 3c 73 70 61 6e 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 3e 7c 3c 2f 73 70 61 6e 3e 20 26 6e 62 73 70 3b 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 6c 69 6e 6b 66 69 6c 74 65 72 2f 3f 75 3d 68 74 74 70 25 33 41
                                                                                                                                                                                                                                      Data Ascii: 000005D7idden="true">|</span> &nbsp;<a href="https://store.steampowered.com/digitalgiftcards/?snr=1_44_44_" target="_blank" rel="">Gift Cards</a>&nbsp; <span aria-hidden="true">|</span> &nbsp;<a href="https://steamcommunity.com/linkfilter/?u=http%3A
                                                                                                                                                                                                                                      2024-10-06 22:52:20 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 00000000


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      105192.168.2.44986195.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:20 UTC606OUTGET /public/shared/css/motiva_sans.css?v=Rc2hpzg2Ex3T&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "Rc2hpzg2Ex3T"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14261651
                                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 00:26:32 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:21 GMT
                                                                                                                                                                                                                                      Content-Length: 2646
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC2646INData Raw: 2f 2a 0d 0a 20 46 6f 6e 74 3a 20 09 09 4d 6f 74 69 76 61 20 53 61 6e 73 0d 0a 20 55 52 4c 3a 20 09 09 68 74 74 70 3a 2f 2f 77 77 77 2e 79 6f 75 77 6f 72 6b 66 6f 72 74 68 65 6d 2e 63 6f 6d 2f 70 72 6f 64 75 63 74 2e 70 68 70 3f 73 6b 75 3d 54 32 39 38 32 0d 0a 20 46 6f 75 6e 64 72 79 3a 20 09 4e 69 72 61 6d 65 6b 6b 6f 0d 0a 20 46 6f 75 6e 64 72 79 3a 20 09 68 74 74 70 3a 2f 2f 77 77 77 2e 79 6f 75 77 6f 72 6b 66 6f 72 74 68 65 6d 2e 63 6f 6d 2f 64 65 73 69 67 6e 65 72 2f 32 39 33 2f 6e 69 72 61 6d 65 6b 6b 6f 0d 0a 20 43 6f 70 79 72 69 67 68 74 3a 09 43 6f 70 79 72 69 67 68 74 20 20 32 30 31 31 20 62 79 20 52 6f 64 72 69 67 6f 20 53 61 69 61 6e 69 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0d 0a 20 56 65 72 73 69 6f 6e 3a 20 09 31
                                                                                                                                                                                                                                      Data Ascii: /* Font: Motiva Sans URL: http://www.youworkforthem.com/product.php?sku=T2982 Foundry: Niramekko Foundry: http://www.youworkforthem.com/designer/293/niramekko Copyright:Copyright 2011 by Rodrigo Saiani. All rights reserved. Version: 1


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      106192.168.2.44986395.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:20 UTC608OUTGET /public/shared/css/shared_global.css?v=cNFo_SNYcn7k&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC382INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "cNFo_SNYcn7k"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14513992
                                                                                                                                                                                                                                      Expires: Sun, 23 Mar 2025 22:32:13 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:21 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC16002INData Raw: 30 30 30 30 43 30 30 30 0d 0a 3a 72 6f 6f 74 20 7b 0d 0a 09 2f 2a 20 53 79 73 74 65 6d 20 67 72 65 79 73 20 2a 2f 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 4c 69 67 68 74 65 73 74 47 72 65 79 3a 20 23 44 43 44 45 44 46 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 4c 69 67 68 74 65 72 47 72 65 79 3a 20 23 42 38 42 43 42 46 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 4c 69 67 68 74 47 72 65 79 3a 20 23 38 42 39 32 39 41 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 47 72 65 79 3a 20 23 36 37 37 30 37 42 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 44 61 72 6b 47 72 65 79 3a 20 23 33 44 34 34 35 30 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 44 61 72 6b 65 72 47 72 65 79 3a 20 23 32 33 32 36 32 45 3b 0d 0a 09 2d 2d 67 70 53 79 73 74 65 6d 44 61 72 6b 65 73 74 47 72 65 79 3a
                                                                                                                                                                                                                                      Data Ascii: 0000C000:root {/* System greys */--gpSystemLightestGrey: #DCDEDF;--gpSystemLighterGrey: #B8BCBF;--gpSystemLightGrey: #8B929A;--gpSystemGrey: #67707B;--gpSystemDarkGrey: #3D4450;--gpSystemDarkerGrey: #23262E;--gpSystemDarkestGrey:
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC15829INData Raw: 77 6e 5f 69 6e 64 69 63 61 74 6f 72 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 75 72 6c 28 20 27 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 61 6b 61 6d 61 69 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 2f 70 75 62 6c 69 63 2f 73 68 61 72 65 64 2f 69 6d 61 67 65 73 2f 70 6f 70 75 70 73 2f 62 74 6e 5f 61 72 72 6f 77 5f 64 6f 77 6e 2e 70 6e 67 27 20 29 3b 0d 0a 09 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 6d 69 64 64 6c 65 3b 0d 0a 09 77 69 64 74 68 3a 20 39 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 34 70 78 3b 0d 0a 7d 0d 0a 23 61 64 6d 69 6e 5f 64 72 6f 70 20 7b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0d 0a 20 20
                                                                                                                                                                                                                                      Data Ascii: wn_indicator {display: inline-block;background-image: url( 'https://store.akamai.steamstatic.com/public/shared/images/popups/btn_arrow_down.png' );vertical-align: middle;width: 9px;height: 4px;}#admin_drop { border-radius: 2px;
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC16384INData Raw: 36 30 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 20 2d 31 39 32 70 78 3b 0d 0a 7d 0d 0a 2e 66 72 69 65 6e 64 50 6c 61 79 65 72 4c 65 76 65 6c 2e 6c 76 6c 5f 70 6c 75 73 5f 37 30 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 20 2d 32 32 34 70 78 3b 0d 0a 7d 0d 0a 2e 66 72 69 65 6e 64 50 6c 61 79 65 72 4c 65 76 65 6c 2e 6c 76 6c 5f 70 6c 75 73 5f 38 30 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 20 2d 32 35 36 70 78 3b 0d 0a 7d 0d 0a 2e 66 72 69 65 6e 64 50 6c 61 79 65 72 4c 65 76 65 6c 2e 6c 76 6c 5f 70 6c 75 73 5f 39 30 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 30 20 2d 32 38 38 70 78 3b 0d 0a 7d 0d 0a 0d 0a 0d
                                                                                                                                                                                                                                      Data Ascii: 60 {background-position: 0 -192px;}.friendPlayerLevel.lvl_plus_70 {background-position: 0 -224px;}.friendPlayerLevel.lvl_plus_80 {background-position: 0 -256px;}.friendPlayerLevel.lvl_plus_90 {background-position: 0 -288px;}
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC949INData Raw: 65 72 2d 63 6f 6c 6f 72 3a 20 23 36 36 63 30 66 34 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 70 61 67 65 62 74 6e 2e 64 69 73 61 62 6c 65 64 2c 20 2e 70 61 67 65 62 74 6e 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 2c 20 61 2e 70 61 67 65 62 74 6e 2e 64 69 73 61 62 6c 65 64 2c 20 61 2e 70 61 67 65 62 74 6e 2e 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 20 7b 0d 0a 09 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 30 2e 32 3b 0d 0a 7d 0d 0a 0d 0a 61 2e 70 61 67 65 6c 69 6e 6b 3a 68 6f 76 65 72 20 7b 0d 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0d 0a 09 63 6f 6c 6f 72 3a 20
                                                                                                                                                                                                                                      Data Ascii: er-color: #66c0f4;color: #fff;text-decoration: none;}.pagebtn.disabled, .pagebtn.disabled:hover, a.pagebtn.disabled, a.pagebtn.disabled:hover {cursor: default;opacity: 0.2;}a.pagelink:hover {text-decoration: underline;color:
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 64 72 6f 70 64 6f 77 6e 20 2e 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 3a 68 6f 76 65 72 20 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 33 37 33 64 34 34 3b 0d 0a 7d 0d 0a 0d 0a 23 68 65 61 64 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 64 72 6f 70 64 6f 77 6e 20 2e 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 2e 61 63 74 69 76 65 5f 69 6e 62 6f 78 5f 69 74 65 6d 20 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 37 30 62 61 32 34 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 65 61 64 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 62 74 6e 2e 68 65 61 64 65 72 5f 6e 6f 74 69 66 69 63 61 74 69 6f 6e 5f 62 65 6c 6c 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63
                                                                                                                                                                                                                                      Data Ascii: 00004000dropdown .popup_menu_item:hover {color: #ffffff;background-color: #373d44;}#header_notification_dropdown .popup_menu_item.active_inbox_item {color: #70ba24;}.header_notification_btn.header_notification_bell {display: bloc
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC12INData Raw: 66 66 66 3b 0d 0a 7d 0d 0a 2e 0d 0a
                                                                                                                                                                                                                                      Data Ascii: fff;}.
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC11790INData Raw: 30 30 30 30 32 45 30 32 0d 0a 4d 6f 64 65 72 6e 42 42 53 74 79 6c 65 73 20 61 2e 62 62 5f 6c 69 6e 6b 20 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 38 30 62 63 64 32 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 73 70 61 6e 2e 62 62 5f 73 74 72 69 6b 65 20 7b 0d 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6c 69 6e 65 2d 74 68 72 6f 75 67 68 3b 0d 0a 7d 0d 0a 0d 0a 64 69 76 2e 62 62 5f 70 75 6c 6c 71 75 6f 74 65 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 38 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0d 0a 7d 0d 0a 0d 0a 73 70 61 6e 2e 62 62 5f 6c 69 6e 6b 5f 68 6f 73 74 20 7b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 37 65 38 33 39 31 3b 0d 0a 09 70 61 64 64
                                                                                                                                                                                                                                      Data Ascii: 00002E02ModernBBStyles a.bb_link { color: #80bcd2;}span.bb_strike {text-decoration: line-through;}div.bb_pullquote { font-size: 18px; font-weight: 600;}span.bb_link_host {font-size: 10px;color: #7e8391;padd
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC12014INData Raw: 30 30 30 30 32 45 45 32 0d 0a 0d 0a 7b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 36 30 61 63 64 65 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 32 70 78 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 0d 0a 40 6b 65 79 66 72 61 6d 65 73 20 6c 6f 61 64 69 6e 67 5f 74 68 72 6f 62 62 65 72 5f 62 61 72 0d 0a 7b 0d 0a 09 30 25 0d 0a 09 7b 0d 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 20 31 2e 30 2c 20 30 2e 36 20 29 3b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 36 37 63 31 66 35 3b 0d 0a 09 7d 0d 0a 0d 0a 09 33 30 25 0d 0a 09 7b 0d 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 20 31 2e 30 2c 20 31 2e 30 20 29 3b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a
                                                                                                                                                                                                                                      Data Ascii: 00002EE2{color: #60acde;font-size: 22px;text-align: center;}@keyframes loading_throbber_bar{0%{transform: scale( 1.0, 0.6 );background-color: #67c1f5;}30%{transform: scale( 1.0, 1.0 );background-color:
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 00000000


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      107192.168.2.44985995.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:20 UTC602OUTGET /public/shared/css/buttons.css?v=CrrkDubPqLcq&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "CrrkDubPqLcq"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=12764685
                                                                                                                                                                                                                                      Expires: Mon, 03 Mar 2025 16:37:06 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:21 GMT
                                                                                                                                                                                                                                      Content-Length: 33738
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC16039INData Raw: 2e 62 74 6e 5f 67 72 65 65 6e 5f 77 68 69 74 65 5f 69 6e 6e 65 72 66 61 64 65 20 7b 0d 0a 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0d 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 31 70 78 3b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 09 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 44 32 45 38 38 35 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 0d 0a 09 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 61 34 64 30 30 37 3b 0d 0a 09 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64
                                                                                                                                                                                                                                      Data Ascii: .btn_green_white_innerfade {border-radius: 2px;border: none;padding: 1px;display: inline-block;cursor: pointer;text-decoration: none !important;color: #D2E885 !important;background: #a4d007;background: -webkit-linear-grad
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC16384INData Raw: 20 23 66 66 66 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 09 7d 0d 0a 0d 0a 09 2e 62 74 6e 76 36 5f 77 68 69 74 65 5f 74 72 61 6e 73 70 61 72 65 6e 74 20 3e 20 73 70 61 6e 20 7b 0d 0a 09 09 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0d 0a 09 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 0d 0a 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 09 09 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 34 29 3b 0a 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 09 7d 0d 0a 0d 0a 2e 62 74 6e 76 36 5f 77 68 69 74 65 5f 74 72 61 6e 73 70 61 72 65 6e 74 3a 6e 6f
                                                                                                                                                                                                                                      Data Ascii: #fff !important;background: transparent;}.btnv6_white_transparent > span {border-radius: 2px;display: block;background: transparent;border: 1px solid rgba(255,255,255,0.4);border-radius: 2px;}.btnv6_white_transparent:no
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC1315INData Raw: 6f 73 69 74 69 6f 6e 3a 20 2d 33 30 34 70 78 20 2d 31 36 70 78 3b 09 09 7d 0d 0a 09 09 0d 0a 2f 2a 20 41 72 72 6f 77 73 20 61 72 65 20 74 68 65 20 6f 6e 6c 79 20 69 63 6f 6e 73 20 49 27 76 65 20 6e 6f 74 20 66 75 6c 6c 79 20 72 65 70 6c 61 63 65 64 20 79 65 74 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 6d 2c 20 70 6c 65 61 73 65 20 63 6f 6e 76 65 72 74 20 74 6f 20 74 68 65 20 6e 65 77 20 69 63 6f 6e 20 63 6f 64 65 20 2a 2f 0d 0a 0d 0a 2e 62 74 6e 5f 64 65 74 61 69 6c 73 5f 61 72 72 6f 77 0d 0a 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 09 77 69 64 74 68 3a 20 31 35 70 78 3b 0d 0a 09 68 65 69 67 68 74 3a 20 31 36 70 78 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72
                                                                                                                                                                                                                                      Data Ascii: osition: -304px -16px;}/* Arrows are the only icons I've not fully replaced yet. If you need to use them, please convert to the new icon code */.btn_details_arrow{display: inline-block;width: 15px;height: 16px;background-image:ur


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      108192.168.2.44985895.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:20 UTC596OUTGET /public/css/v6/store.css?v=Rzrd3uCdRpEQ&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC382INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "Rzrd3uCdRpEQ"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=13304943
                                                                                                                                                                                                                                      Expires: Sun, 09 Mar 2025 22:41:24 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:21 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC16002INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 2a 20 7b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 69 6d 67 20 7b 0d 0a 09 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 61 20 7b 0d 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 2e 61 3a 66 6f 63 75 73 20 7b 0d 0a 09 6f 75 74 6c 69 6e 65 3a 20 30 70 78 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 61 3a 68 6f 76 65 72 20 7b 0d 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 36 36 63 30 66 34 3b 0d 0a 7d 0d 0a 0d 0a 61 2e 6e 6f 68 6f 76 65 72 3a 68 6f 76 65 72 20 7b 0d 0a 09 74
                                                                                                                                                                                                                                      Data Ascii: 0000C000* {padding: 0;margin: 0;}img {border: none;}a {text-decoration: none;color: #ffffff;}.a:focus {outline: 0px none;}a:hover {text-decoration: none; color: #66c0f4;}a.nohover:hover {t
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC15836INData Raw: 6f 3b 0d 0a 20 20 20 20 67 72 69 64 2d 74 65 6d 70 6c 61 74 65 2d 61 72 65 61 73 3a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 6d 67 20 69 6d 67 20 6e 61 6d 65 20 6e 61 6d 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 69 6d 67 20 69 6d 67 20 70 72 69 63 65 20 70 72 69 63 65 22 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 75 6e 73 65 74 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 62 61 63 6b 67 72 6f 75 6e 64 20 30 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 7d 0d 0a 2e 70 6f 70 75 70 5f 62 6f 64 79 2e 73 65 61 72 63 68 5f 76 32 20 2e 6d 61 74 63 68 2e 6d 61 74 63 68 5f 76 32 20 2e 6d 61 74 63 68 5f 6e 61 6d 65 20 7b 0d 0a 20 20 20 20 67 72 69 64 2d 61 72 65 61 3a 20 6e 61 6d 65 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a
                                                                                                                                                                                                                                      Data Ascii: o; grid-template-areas: "img img name name" "img img price price"; height: unset; transition: background 0.2s ease-in-out;}.popup_body.search_v2 .match.match_v2 .match_name { grid-area: name; display:
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC16384INData Raw: 6b 3a 68 6f 76 65 72 20 2e 61 64 64 69 74 69 6f 6e 61 6c 5f 63 61 72 74 5f 64 69 73 63 6f 75 6e 74 2c 0d 0a 2e 73 74 6f 72 65 5f 63 61 70 73 75 6c 65 3a 68 6f 76 65 72 20 2e 61 64 64 69 74 69 6f 6e 61 6c 5f 63 61 72 74 5f 64 69 73 63 6f 75 6e 74 2c 0d 0a 2e 68 6f 6d 65 5f 6d 61 72 6b 65 74 69 6e 67 5f 6d 65 73 73 61 67 65 3a 68 6f 76 65 72 20 2e 61 64 64 69 74 69 6f 6e 61 6c 5f 63 61 72 74 5f 64 69 73 63 6f 75 6e 74 2c 0d 0a 2e 73 74 6f 72 65 5f 63 61 70 73 75 6c 65 2e 62 72 6f 61 64 63 61 73 74 5f 63 61 70 73 75 6c 65 3a 68 6f 76 65 72 20 63 20 7b 0d 0a 09 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 61 6e 69 6d 61 74 65 50 72 69 63 65 31 31 64 65 67 3b 0d 0a 7d 0d 0a 0d 0a 2e 73 6d 61 6c 6c 5f 63 61 70 3a 68 6f 76 65 72 20 2e 61 64 64 69 74 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: k:hover .additional_cart_discount,.store_capsule:hover .additional_cart_discount,.home_marketing_message:hover .additional_cart_discount,.store_capsule.broadcast_capsule:hover c {animation-name: animatePrice11deg;}.small_cap:hover .addition
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC942INData Raw: 30 25 0d 0a 09 7b 0d 0a 09 09 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 5a 28 30 64 65 67 29 20 73 63 61 6c 65 28 2e 33 29 3b 0d 0a 09 7d 0d 0a 0d 0a 09 32 30 25 0d 0a 09 7b 0d 0a 09 09 6f 70 61 63 69 74 79 3a 20 31 3b 0d 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 5a 28 33 36 30 64 65 67 29 20 73 63 61 6c 65 28 31 29 3b 0d 0a 09 7d 0d 0a 0d 0a 09 34 30 25 0d 0a 09 7b 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 5a 28 37 32 30 64 65 67 29 20 73 63 61 6c 65 28 2e 33 29 3b 0d 0a 09 7d 0d 0a 0d 0a 09 31 30 30 25 0d 0a 09 7b 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 09 09 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 5a
                                                                                                                                                                                                                                      Data Ascii: 0%{opacity: 0;transform: rotateZ(0deg) scale(.3);}20%{opacity: 1;transform: rotateZ(360deg) scale(1);}40%{ opacity: 0;transform: rotateZ(720deg) scale(.3);}100%{ opacity: 0;transform: rotateZ
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 59 65 6c 6c 6f 77 74 61 69 6c 22 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 09 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 09 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 6e 6f 72 6d 61 6c 3b 0d 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 38 70 78 3b 0d 0a 09 63 6f 6c 6f 72 3a 20 23 46 42 46 36 46 30 3b 0d 0a 09 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 32 70 78 20 33 70 78 20 30 70 78 20 23 44 33 35 31 31 30 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 0d 0a 2e 73 75 6d 6d 65 72 73 61 6c 65 32 30 32 30 5f 73 75 70 65 72 73 61 76 69 6e 67 73 5f 6c 61 62 65 6c 0d 0a 7b 0d 0a 09 77 69 64 74 68 3a 20 66 69 74 2d 63 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                      Data Ascii: 00004000font-family: "Yellowtail", sans-serif;font-style: normal;font-weight: normal;font-size: 38px;color: #FBF6F0;text-shadow: 2px 3px 0px #D35110;text-align: center;}.summersale2020_supersavings_label{width: fit-content
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC12INData Raw: 69 64 74 68 3a 20 31 30 30 25 0d 0a
                                                                                                                                                                                                                                      Data Ascii: idth: 100%
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3b 20 2f 2a 20 52 65 64 75 6e 64 61 6e 74 20 3f 3f 20 2a 2f 0d 0a 09 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 63 65 6e 74 65 72 20 63 65 6e 74 65 72 3b 0d 0a 09 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 09 74 72 61 6e 73 69 74 69 6f 6e 3a 20 6f 70 61 63 69 74 79 20 33 30 30 6d 73 3b 0d 0a 09 61 6e 69 6d 61 74 69 6f 6e 3a 20 73 63 72 65 65 6e 73 68 6f 74 5f 68 6f 76 65 72 5f 66 61 64 65 69 6e 20 34 73 20 6c 69 6e 65 61 72 3b 0d 0a 09 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 69 6e 66 69 6e 69 74 65 3b 0d 0a 7d 0d 0a 0d 0a 2e 68 6f 76 65 72 5f 73 63
                                                                                                                                                                                                                                      Data Ascii: 00004000; /* Redundant ?? */height: 100%;background-size: cover;background-position: center center;opacity: 0;transition: opacity 300ms;animation: screenshot_hover_fadein 4s linear;animation-iteration-count:infinite;}.hover_sc
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC12INData Raw: 70 78 3b 0d 0a 09 7d 0d 0a 0d 0d 0a
                                                                                                                                                                                                                                      Data Ascii: px;}
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC8754INData Raw: 30 30 30 30 32 32 32 36 0d 0a 0a 09 68 74 6d 6c 2e 72 65 73 70 6f 6e 73 69 76 65 2e 74 61 62 6c 65 74 20 2e 63 61 72 6f 75 73 65 6c 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 61 72 72 6f 77 2e 6c 65 66 74 20 7b 0d 0a 09 09 6c 65 66 74 3a 20 30 3b 0d 0a 09 7d 0d 0a 0d 0a 09 68 74 6d 6c 2e 72 65 73 70 6f 6e 73 69 76 65 2e 74 61 62 6c 65 74 20 2e 63 61 72 6f 75 73 65 6c 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 61 72 72 6f 77 2e 6c 65 66 74 20 3e 20 64 69 76 20 7b 0d 0a 09 09 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 2d 78 3a 20 31 33 70 78 3b 0d 0a 09 7d 0d 0a 0d 0a 09 68 74 6d 6c 2e 72 65 73 70 6f 6e 73 69 76 65 2e 74 61 62 6c 65 74 20 2e 63 61 72 6f 75 73 65 6c 5f 63 6f 6e 74 61 69 6e 65 72 20 2e 61 72 72 6f 77 2e 72 69 67 68 74 20 7b 0d 0a 09 09 72 69
                                                                                                                                                                                                                                      Data Ascii: 00002226html.responsive.tablet .carousel_container .arrow.left {left: 0;}html.responsive.tablet .carousel_container .arrow.left > div {background-position-x: 13px;}html.responsive.tablet .carousel_container .arrow.right {ri
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2d 32 33 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 61 69 6e 5f 63 61 70 5f 64 69 73 63 6f 75 6e 74 2c 20 2e 6d 61 69 6e 5f 63 61 70 5f 70 72 69 63 65 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 72 69 67 68 74 3a 20 30 3b 0d 0a 09 62 6f 74 74 6f 6d 3a 20 34 32 70 78 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 33 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 72 6e 65 72 5f 63 61 70 5f 64 69 73 63 6f 75 6e 74 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 09 72 69 67 68 74 3a 20 30 3b 0d 0a 09 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 33 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 44 61 72 6b 65 6e 20 62 61 63 6b 67 72 6f 75 6e 64 20 2a 2f 0d 0a 2e 73 74 6f 72 65 5f 63
                                                                                                                                                                                                                                      Data Ascii: 00004000-230px;}.main_cap_discount, .main_cap_price {position: absolute;right: 0;bottom: 42px;z-index: 3;}.corner_cap_discount {position: absolute;right: 0;bottom: 0;z-index: 3;}/* Darken background */.store_c


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      109192.168.2.44986295.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:20 UTC600OUTGET /public/css/styles_about.css?v=i6LprAjCXlha&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "i6LprAjCXlha"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14266243
                                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 01:43:04 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:21 GMT
                                                                                                                                                                                                                                      Content-Length: 32206
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC16039INData Raw: 0d 0a 2f 2a 20 43 53 53 20 44 6f 63 75 6d 65 6e 74 20 2a 2f 0d 0a 0d 0a 2f 2a 66 69 78 20 67 6c 6f 62 61 6c 20 68 65 61 64 65 72 20 7a 2d 69 6e 64 65 78 20 77 69 74 68 20 76 69 64 65 6f 20 69 73 73 75 65 20 2a 2f 0d 0a 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 09 7a 2d 69 6e 64 65 78 3a 20 39 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 62 6f 64 79 2e 76 36 20 23 66 6f 6f 74 65 72 5f 73 70 61 63 65 72 20 7b 0d 0a 09 68 65 69 67 68 74 3a 20 32 31 30 70 78 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 2e 76 36 2e 63 68 69 6e 61 61 62 6f 75 74 20 23 66 6f 6f 74 65 72 5f 73 70 61 63 65 72 20 7b 0d 0a 09 68 65 69 67 68 74 3a 20 32 36 35 70 78 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 20 2e 72 65 73 70 6f 6e 73 69
                                                                                                                                                                                                                                      Data Ascii: /* CSS Document *//*fix global header z-index with video issue */#global_header {position: relative;z-index: 9;}body.v6 #footer_spacer {height: 210px;}body.v6.chinaabout #footer_spacer {height: 265px;}body .responsi
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC16167INData Raw: 6f 6c 5f 6c 65 66 74 20 2e 67 61 6d 65 5f 69 6d 61 67 65 3a 6e 74 68 2d 63 68 69 6c 64 28 38 29 20 7b 0d 0a 09 62 6f 74 74 6f 6d 3a 20 35 76 77 3b 0d 0a 09 72 69 67 68 74 3a 20 2d 31 35 76 77 3b 0d 0a 7d 0d 0a 23 67 61 6d 65 73 5f 63 6f 6c 5f 6c 65 66 74 20 2e 67 61 6d 65 5f 69 6d 61 67 65 3a 6e 74 68 2d 63 68 69 6c 64 28 39 29 20 7b 0d 0a 09 74 6f 70 3a 20 30 3b 0d 0a 09 6c 65 66 74 3a 20 30 3b 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0d 0a 09 23 67 61 6d 65 73 5f 63 6f 6c 5f 72 69 67 68 74 20 2e 67 61 6d 65 5f 69 6d 61 67 65 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 20 7b 0d 0a 09 09 6c 65 66 74 3a 20 32 39 30 70 78 3b 0d 0a 09 09 74 6f 70 3a 20 35
                                                                                                                                                                                                                                      Data Ascii: ol_left .game_image:nth-child(8) {bottom: 5vw;right: -15vw;}#games_col_left .game_image:nth-child(9) {top: 0;left: 0;}@media only screen and (min-width: 768px) {#games_col_right .game_image:nth-child(1) {left: 290px;top: 5


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      110192.168.2.44986095.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:20 UTC606OUTGET /public/css/promo/newstore2016.css?v=Lv_hriLyrQ5z&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "Lv_hriLyrQ5z"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14160360
                                                                                                                                                                                                                                      Expires: Wed, 19 Mar 2025 20:18:21 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:21 GMT
                                                                                                                                                                                                                                      Content-Length: 4729
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC4729INData Raw: 0d 0a 62 6f 64 79 2e 76 36 2e 70 72 6f 6d 6f 61 6e 6e 6f 75 6e 63 65 20 7b 0d 0a 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 2e 76 36 2e 70 72 6f 6d 6f 61 6e 6e 6f 75 6e 63 65 20 2e 70 61 67 65 5f 63 6f 6e 74 65 6e 74 5f 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 20 6e 6f 6e 65 3b 0d 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 20 74 6f 70 2c 20 72 67 62 61 28 20 30 2c 20 30 2c 20 30 2c 20 31 20 29 20 35 35 35 70 78 2c 20 72 67 62 61 28 20 32 37 2c 20 34 30 2c 20 35 36 2c 20 31 20 29 20 31 33 31 37 70 78 29 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 20 74 6f 20 62 6f 74 74 6f 6d 2c 20 72 67 62 61 28
                                                                                                                                                                                                                                      Data Ascii: body.v6.promoannounce {}body.v6.promoannounce .page_content_container {background-image: none;background: -webkit-linear-gradient( top, rgba( 0, 0, 0, 1 ) 555px, rgba( 27, 40, 56, 1 ) 1317px);background: linear-gradient( to bottom, rgba(


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      111192.168.2.44986495.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC599OUTGET /public/css/slick/slick.css?v=ZSVHTEnT3WNW&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC339INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      ETag: "ZSVHTEnT3WNW"
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14265015
                                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 01:22:37 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:22 GMT
                                                                                                                                                                                                                                      Content-Length: 1840
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC1840INData Raw: 0d 0a 2f 2a 20 53 6c 69 64 65 72 20 2a 2f 0d 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 0d 0a 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 0d 0a 20 20 20 20 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 20 20 20 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: /* Slider */.slick-slider{ position: relative; display: block; -moz-box-sizing: border-box; box-sizing: border-box; -webkit-user-select: none; -moz-user-select: none; -ms-user-select: none;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      112192.168.2.44986595.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC612OUTGET /public/shared/css/shared_responsive.css?v=e-GD37z7aOe7&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "e-GD37z7aOe7"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14096944
                                                                                                                                                                                                                                      Expires: Wed, 19 Mar 2025 02:41:26 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:22 GMT
                                                                                                                                                                                                                                      Content-Length: 19092
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC16039INData Raw: 0d 0a 2e 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 66 72 61 6d 65 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 2e 6d 6f 76 65 73 63 72 6f 6c 6c 74 6f 63 6f 6e 74 65 6e 74 20 2e 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 66 72 61 6d 65 20 7b 0d 0a 09 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 09 74 6f 70 3a 20 30 3b 0d 0a 09 72 69 67 68 74 3a 20 30 3b 0d 0a 09 62 6f 74 74 6f 6d 3a 20 30 3b 0d 0a 09 6c 65 66 74 3a 20 30 3b 0d 0a 09 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 62 6f 64 79 2e 6f 76 65 72 66 6c 6f 77 5f 68 69 64 64 65 6e 2c 0d 0a 62 6f 64 79 2e 6f 76 65 72 66 6c 6f 77 5f 68 69 64 64 65 6e 20 2e 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f
                                                                                                                                                                                                                                      Data Ascii: .responsive_page_frame {position: relative;}body.movescrolltocontent .responsive_page_frame {position: fixed;top: 0;right: 0;bottom: 0;left: 0;overflow: auto;}body.overflow_hidden,body.overflow_hidden .responsive_page_
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC3053INData Raw: 74 6f 20 74 68 65 20 6d 6f 62 69 6c 65 20 73 69 74 65 2e 20 20 54 68 69 73 20 69 73 20 62 75 74 74 6f 6e 20 72 65 70 73 6f 6e 64 73 20 74 6f 20 64 65 76 69 63 65 20 77 69 64 74 68 0d 0a 09 73 6f 20 74 68 61 74 20 69 74 27 73 20 62 69 67 67 65 72 20 6f 6e 20 73 6d 61 6c 6c 65 72 20 73 63 72 65 65 6e 73 20 61 6e 64 20 65 61 73 69 65 72 20 74 6f 20 74 61 70 20 77 68 65 6e 20 7a 6f 6f 6d 65 64 20 6f 75 74 20 2a 2f 0d 0a 0d 0a 68 74 6d 6c 2e 66 6f 72 63 65 5f 64 65 73 6b 74 6f 70 20 62 6f 64 79 20 23 66 6f 6f 74 65 72 20 2e 72 65 73 70 6f 6e 73 69 76 65 5f 6f 70 74 69 6e 5f 6c 69 6e 6b 20 7b 0d 0a 09 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 09 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 09 70 61 64 64 69 6e 67 3a 20 32 30 70 78 20
                                                                                                                                                                                                                                      Data Ascii: to the mobile site. This is button repsonds to device widthso that it's bigger on smaller screens and easier to tap when zoomed out */html.force_desktop body #footer .responsive_optin_link {display: block;text-align: center;padding: 20px


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      113192.168.2.44986695.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC594OUTGET /public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC385INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 22:31:56 GMT
                                                                                                                                                                                                                                      ETag: ".TZ2NKhB-nliU"
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Cache-Control: public, max-age=12832756
                                                                                                                                                                                                                                      Expires: Tue, 04 Mar 2025 11:31:38 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:22 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC15999INData Raw: 30 30 30 30 42 31 43 31 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 38 2e 33 20 6a 71 75 65 72 79 2e 63 6f 6d 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 3d 4d 5b 65 5d 3d 7b 7d 3b 72 65 74 75 72 6e 20 76 2e 65 61 63 68 28 65 2e 73 70 6c 69 74 28 79 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 5b 6e 5d 3d 21 30 7d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 6e 2c 72 29 7b 69 66 28 72 3d 3d 3d 74 26 26 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 76 61 72 20 69 3d 22 64 61 74 61 2d 22 2b 6e 2e 72 65 70 6c 61 63 65 28 50 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 3d 65 2e 67 65
                                                                                                                                                                                                                                      Data Ascii: 0000B1C1/*! jQuery v1.8.3 jquery.com | jquery.org/license */(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.ge
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC15839INData Raw: 3d 74 26 26 76 2e 69 73 46 75 6e 63 74 69 6f 6e 28 69 29 2c 66 26 26 28 61 3f 28 61 3d 6e 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 76 28 65 29 2c 6e 29 7d 29 3a 28 6e 2e 63 61 6c 6c 28 65 2c 69 29 2c 6e 3d 6e 75 6c 6c 29 29 3b 69 66 28 6e 29 66 6f 72 28 3b 6c 3c 63 3b 6c 2b 2b 29 6e 28 65 5b 6c 5d 2c 72 2c 61 3f 69 2e 63 61 6c 6c 28 65 5b 6c 5d 2c 6c 2c 6e 28 65 5b 6c 5d 2c 72 29 29 3a 69 2c 75 29 3b 73 3d 31 7d 72 65 74 75 72 6e 20 73 3f 65 3a 66 3f 6e 2e 63 61 6c 6c 28 65 29 3a 63 3f 6e 28 65 5b 30 5d 2c 72 29 3a 6f 7d 2c 6e 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 7d 29 2c 76 2e 72 65 61 64 79 2e 70 72 6f 6d 69 73
                                                                                                                                                                                                                                      Data Ascii: =t&&v.isFunction(i),f&&(a?(a=n,n=function(e,t,n){return a.call(v(e),n)}):(n.call(e,i),n=null));if(n)for(;l<c;l++)n(e[l],r,a?i.call(e[l],l,n(e[l],r)):i,u);s=1}return s?e:f?n.call(e):c?n(e[0],r):o},now:function(){return(new Date).getTime()}}),v.ready.promis
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC13679INData Raw: 72 43 61 73 65 28 29 3a 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 21 31 3f 76 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 6e 29 3a 28 72 3d 76 2e 70 72 6f 70 46 69 78 5b 6e 5d 7c 7c 6e 2c 72 20 69 6e 20 65 26 26 28 65 5b 72 5d 3d 21 30 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 2c 6e 7d 7d 2c 56 7c 7c 28 49 3d 7b 6e 61 6d 65 3a 21 30 2c 69 64 3a 21 30 2c 63 6f 6f 72 64 73 3a 21 30 7d 2c 6a 3d 76 2e 76 61 6c 48 6f 6f 6b 73 2e 62 75 74 74 6f 6e 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 6e 29 2c 72 26
                                                                                                                                                                                                                                      Data Ascii: rCase():t},set:function(e,t,n){var r;return t===!1?v.removeAttr(e,n):(r=v.propFix[n]||n,r in e&&(e[r]=!0),e.setAttribute(n,n.toLowerCase())),n}},V||(I={name:!0,id:!0,coords:!0},j=v.valHooks.button={get:function(e,n){var r;return r=e.getAttributeNode(n),r&
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 26 26 21 72 29 69 66 28 69 3d 52 2e 65 78 65 63 28 65 29 29 69 66 28 66 3d 69 5b 31 5d 29 7b 69 66 28 6c 3d 3d 3d 39 29 7b 73 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 3b 69 66 28 21 73 7c 7c 21 73 2e 70 61 72 65 6e 74 4e 6f 64 65 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 73 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 73 29 2c 6e 7d 65 6c 73 65 20 69 66 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 28 73 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 75 28 74 2c 73 29 26 26 73 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 73 29 2c 6e 7d 65 6c 73 65 7b 69 66 28 69 5b 32 5d 29 72 65 74 75 72 6e 20 53
                                                                                                                                                                                                                                      Data Ascii: 00004000&&!r)if(i=R.exec(e))if(f=i[1]){if(l===9){s=t.getElementById(f);if(!s||!s.parentNode)return n;if(s.id===f)return n.push(s),n}else if(t.ownerDocument&&(s=t.ownerDocument.getElementById(f))&&u(t,s)&&s.id===f)return n.push(s),n}else{if(i[2])return S
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC12INData Raw: 6e 28 65 29 7b 76 61 72 20 74 0d 0a
                                                                                                                                                                                                                                      Data Ascii: n(e){var t
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2c 6e 3d 76 28 65 2c 74 68 69 73 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 74 3d 30 3b 74 3c 72 3b 74 2b 2b 29 69 66 28 76 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2c 6e 5b 74 5d 29 29 72 65 74 75 72 6e 21 30 7d 29 7d 2c 6e 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 66 74 28 74 68 69 73 2c 65 2c 21 31 29 2c 22 6e 6f 74 22 2c 65 29 7d 2c 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 66 74 28 74 68 69 73 2c 65 2c 21 30 29 2c 22 66 69 6c 74 65 72 22 2c 65 29 7d 2c 69 73 3a 66 75 6e 63 74
                                                                                                                                                                                                                                      Data Ascii: 00004000,n=v(e,this),r=n.length;return this.filter(function(){for(t=0;t<r;t++)if(v.contains(this,n[t]))return!0})},not:function(e){return this.pushStack(ft(this,e,!1),"not",e)},filter:function(e){return this.pushStack(ft(this,e,!0),"filter",e)},is:funct
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC12INData Raw: 2c 76 61 6c 75 65 3a 6e 2e 72 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ,value:n.r
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC13508INData Raw: 30 30 30 30 33 34 42 38 0d 0a 65 70 6c 61 63 65 28 6f 6e 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 2c 76 2e 70 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 2c 69 3d 5b 5d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 76 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 29 3f 74 28 29 3a 74 3d 3d 6e 75 6c 6c 3f 22 22 3a 74 2c 69 5b 69 2e 6c 65 6e 67 74 68 5d 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 3b 6e 3d 3d 3d 74 26 26 28 6e 3d 76 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 26 26 76 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 74 72 61 64 69 74 69 6f 6e 61 6c 29 3b 69 66 28 76 2e 69 73 41 72 72 61 79 28 65 29 7c
                                                                                                                                                                                                                                      Data Ascii: 000034B8eplace(on,"\r\n")}}).get()}}),v.param=function(e,n){var r,i=[],s=function(e,t){t=v.isFunction(t)?t():t==null?"":t,i[i.length]=encodeURIComponent(e)+"="+encodeURIComponent(t)};n===t&&(n=v.ajaxSettings&&v.ajaxSettings.traditional);if(v.isArray(e)|
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC1880INData Raw: 30 30 30 30 30 37 34 43 0d 0a 63 73 73 28 65 2c 22 74 6f 70 22 29 2c 75 3d 76 2e 63 73 73 28 65 2c 22 6c 65 66 74 22 29 2c 61 3d 28 72 3d 3d 3d 22 61 62 73 6f 6c 75 74 65 22 7c 7c 72 3d 3d 3d 22 66 69 78 65 64 22 29 26 26 76 2e 69 6e 41 72 72 61 79 28 22 61 75 74 6f 22 2c 5b 6f 2c 75 5d 29 3e 2d 31 2c 66 3d 7b 7d 2c 6c 3d 7b 7d 2c 63 2c 68 3b 61 3f 28 6c 3d 69 2e 70 6f 73 69 74 69 6f 6e 28 29 2c 63 3d 6c 2e 74 6f 70 2c 68 3d 6c 2e 6c 65 66 74 29 3a 28 63 3d 70 61 72 73 65 46 6c 6f 61 74 28 6f 29 7c 7c 30 2c 68 3d 70 61 72 73 65 46 6c 6f 61 74 28 75 29 7c 7c 30 29 2c 76 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 29 26 26 28 74 3d 74 2e 63 61 6c 6c 28 65 2c 6e 2c 73 29 29 2c 74 2e 74 6f 70 21 3d 6e 75 6c 6c 26 26 28 66 2e 74 6f 70 3d 74 2e 74 6f 70 2d 73 2e 74
                                                                                                                                                                                                                                      Data Ascii: 0000074Ccss(e,"top"),u=v.css(e,"left"),a=(r==="absolute"||r==="fixed")&&v.inArray("auto",[o,u])>-1,f={},l={},c,h;a?(l=i.position(),c=l.top,h=l.left):(c=parseFloat(o)||0,h=parseFloat(u)||0),v.isFunction(t)&&(t=t.call(e,n,s)),t.top!=null&&(f.top=t.top-s.t
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 00000000


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      114192.168.2.44986795.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:21 UTC585OUTGET /public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0 HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC348INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Last-Modified: Tue, 22 Mar 2022 23:23:46 GMT
                                                                                                                                                                                                                                      ETag: ".zYHOpI1L3Rt0"
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Cache-Control: public, max-age=12575545
                                                                                                                                                                                                                                      Expires: Sat, 01 Mar 2025 12:04:47 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:22 GMT
                                                                                                                                                                                                                                      Content-Length: 16087
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC16036INData Raw: 2f 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 0d 0a 20 2a 0d 0a 20 2a 20 54 68 69 73 20 70 6c 75 67 69 6e 20 77 69 6c 6c 20 63 72 65 61 74 65 20 64 69 76 2e 6a 73 54 6f 6f 6c 74 69 70 20 65 6c 65 6d 65 6e 74 73 20 28 6f 72 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6f 77 6e 21 29 20 69 6e 20 62 6f 64 79 20 66 6f 72 20 65 76 65 72 79 20 74 6f 6f 6c 74 69 70 20 6f 6e 20 74 68 65 20 70 61 67 65 2e 20 53 6f 6d 65 0d 0a 20 2a 20 62 61 73 69 63 20 43 53 53 20 69 73 20 61 70 70 6c 69 65 64 20 61 75 74 6f 6d 61 67 69 63 61 6c 6c 79 2c 20 62 75 74 20 79 6f 75 27 6c 6c 20 77 61 6e 74 20 74 6f 20 73 74 79 6c 65 20 69 74 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 66 72 6f 6d 20 74 68 65 72 65 2e 20 54 68 69 73 20 63 6f 64 65 20 77 69 6c 6c 20 62 65 20 61 70
                                                                                                                                                                                                                                      Data Ascii: /* Requires jQuery * * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be ap
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC51INData Raw: 72 79 2e 74 6f 6f 6c 74 69 70 27 20 29 3b 0d 0a 09 09 7d 0d 0a 0d 0a 09 7d 3b 0d 0a 0d 0a 0d 0a 7d 29 28 20 6a 51 75 65 72 79 20 29 3b 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ry.tooltip' );}};})( jQuery );


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      115192.168.2.44986895.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC600OUTGET /public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "REEGJU1hwkYl"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14129966
                                                                                                                                                                                                                                      Expires: Wed, 19 Mar 2025 11:51:48 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:22 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC15995INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 53 74 65 61 6d 20 3d 20 7b 0d 0a 09 73 6d 5f 62 49 6e 69 74 69 61 6c 69 7a 65 64 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 43 6c 69 65 6e 74 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 47 61 6d 65 4f 76 65 72 6c 61 79 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 54 65 6e 66 6f 6f 74 42 72 6f 77 73 65 72 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 4d 6f 62 69 6c 65 43 68 61 74 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 4d 6f 62 69 6c 65 41 70 70 3a 20 66 61 6c 73 65 2c 0d 0a 0d 0a 09 42 49 73 55 73 65 72 49 6e 53 74 65 61 6d 43 6c 69 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 0d 0a 09 7b 0d 0a 09 09 69 66 20 28 20 21 53 74
                                                                                                                                                                                                                                      Data Ascii: 0000C000Steam = {sm_bInitialized: false,sm_bUserInClient: false,sm_bUserInGameOverlay: false,sm_bUserInTenfootBrowser: false,sm_bUserInMobileChat: false,sm_bUserInMobileApp: false,BIsUserInSteamClient: function(){if ( !St
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC15818INData Raw: 6f 6e 20 3d 20 24 4a 28 27 3c 64 69 76 2f 3e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 27 6e 65 77 6d 6f 64 61 6c 5f 63 6c 6f 73 65 27 2c 20 27 64 61 74 61 2d 70 61 6e 65 6c 27 3a 20 27 7b 22 66 6f 63 75 73 61 62 6c 65 22 3a 74 72 75 65 2c 22 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 22 3a 74 72 75 65 7d 27 20 7d 20 29 3b 0d 0a 09 76 61 72 20 24 48 65 61 64 65 72 20 3d 20 28 20 24 4a 28 27 3c 64 69 76 2f 3e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 27 6e 65 77 6d 6f 64 61 6c 5f 68 65 61 64 65 72 27 20 7d 29 20 29 3b 0d 0a 09 76 61 72 20 24 54 6f 70 42 61 72 20 3d 20 28 20 24 4a 28 27 3c 64 69 76 2f 3e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 27 6d 6f 64 61 6c 5f 74 6f 70 5f 62 61 72 27 20 7d 29 20 29 3b 0d 0a 09 69 66 20 28 20 73 74 72 54 69 74 6c 65 20 29 0d
                                                                                                                                                                                                                                      Data Ascii: on = $J('<div/>', {'class': 'newmodal_close', 'data-panel': '{"focusable":true,"clickOnActivate":true}' } );var $Header = ( $J('<div/>', {'class': 'newmodal_header' }) );var $TopBar = ( $J('<div/>', {'class': 'modal_top_bar' }) );if ( strTitle )
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC16384INData Raw: 67 65 20 7b 5c 72 5c 6e 5c 74 66 6c 65 78 3a 20 38 35 25 3b 5c 72 5c 6e 5c 74 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 5c 72 5c 6e 7d 5c 72 5c 6e 2e 70 6f 70 75 70 54 65 78 74 54 69 74 6c 65 20 7b 5c 72 5c 6e 5c 74 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 5c 72 5c 6e 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 5c 72 5c 6e 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 5c 72 5c 6e 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 36 64 34 64 66 3b 5c 72 5c 6e 7d 5c 72 5c 6e 2e 70 6f 70 75 70 54 65 78 74 54 69 74 6c 65 20 61 20 7b 5c 72 5c 6e 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 5c 72 5c 6e 7d 5c 72 5c 6e 2e 63 6f 6f 6b 69 65 70 72 65 66 65 72 65 6e 63 65 73
                                                                                                                                                                                                                                      Data Ascii: ge {\r\n\tflex: 85%;\r\n\tmargin: auto;\r\n}\r\n.popupTextTitle {\r\n\tpadding-bottom: 10px;\r\n font-size: 13px;\r\n line-height: 17px;\r\n color: #c6d4df;\r\n}\r\n.popupTextTitle a {\r\n text-decoration: underline;\r\n}\r\n.cookiepreferences
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC967INData Raw: 72 6e 20 66 61 6c 73 65 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 5f 47 65 74 43 6f 6f 6b 69 65 28 20 73 74 72 43 6f 6f 6b 69 65 4e 61 6d 65 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 72 67 4d 61 74 63 68 65 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 28 20 27 28 5e 7c 3b 20 29 27 20 2b 20 73 74 72 43 6f 6f 6b 69 65 4e 61 6d 65 20 2b 20 27 3d 28 5b 5e 3b 5d 2a 29 27 20 29 3b 0d 0a 09 69 66 20 28 20 72 67 4d 61 74 63 68 65 73 20 26 26 20 72 67 4d 61 74 63 68 65 73 5b 32 5d 20 29 0d 0a 09 09 72 65 74 75 72 6e 20 72 67 4d 61 74 63 68 65 73 5b 32 5d 3b 0d 0a 09 65 6c 73 65 0d 0a 09 09 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 5f 47 65 74 44 65 63 6f 64 65 64 43 6f 6f
                                                                                                                                                                                                                                      Data Ascii: rn false;}function V_GetCookie( strCookieName ){var rgMatches = document.cookie.match( '(^|; )' + strCookieName + '=([^;]*)' );if ( rgMatches && rgMatches[2] )return rgMatches[2];elsereturn null;}function V_GetDecodedCoo
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 0d 0a 09 09 74 72 79 20 7b 0d 0a 09 09 09 6f 53 74 6f 72 61 67 65 20 3d 20 56 5f 50 61 72 73 65 4a 53 4f 4e 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 74 72 53 74 6f 72 61 67 65 4a 53 4f 4e 29 29 3b 0d 0a 09 09 7d 0d 0a 09 09 63 61 74 63 68 20 28 65 29 20 7b 0d 0a 09 09 09 6f 53 74 6f 72 61 67 65 20 3d 20 7b 7d 3b 0d 0a 09 09 7d 0d 0a 09 7d 0d 0a 0d 0a 09 72 65 74 75 72 6e 20 6f 53 74 6f 72 61 67 65 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 42 49 6e 73 69 64 65 49 46 72 61 6d 65 28 29 0d 0a 7b 0d 0a 09 74 72 79 0d 0a 09 7b 0d 0a 09 09 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 65 6c 66 20 21 3d 3d 20 77 69 6e 64 6f 77 2e 74 6f 70 3b 0d 0a 09 7d 0d 0a 09 63 61 74 63 68 28 20 65 20 29 0d 0a 09 7b
                                                                                                                                                                                                                                      Data Ascii: 00004000try {oStorage = V_ParseJSON(decodeURIComponent(strStorageJSON));}catch (e) {oStorage = {};}}return oStorage;}function BInsideIFrame(){try{return window.self !== window.top;}catch( e ){
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC12INData Raw: 78 20 3d 20 72 67 53 65 61 72 0d 0a
                                                                                                                                                                                                                                      Data Ascii: x = rgSear
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC585INData Raw: 30 30 30 30 30 32 33 44 0d 0a 63 68 44 61 74 61 5b 27 63 6c 61 73 73 5f 70 72 65 66 69 78 27 5d 3b 0d 0a 0d 0a 09 2f 2f 20 57 65 20 77 61 6e 74 20 6f 75 72 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 67 65 74 20 61 20 63 6f 70 79 20 6f 66 20 6f 75 72 20 69 6e 66 69 6e 69 74 65 53 63 72 6f 6c 6c 20 6f 62 6a 65 63 74 20 77 68 65 6e 20 74 68 65 79 27 72 65 20 63 61 6c 6c 65 64 2c 20 73 6f 20 77 65 20 73 61 76 65 20 69 74 0d 0a 09 2f 2f 20 69 6e 74 6f 20 61 20 76 61 72 20 61 6e 64 20 62 75 69 6c 64 20 61 20 63 6c 6f 73 75 72 65 20 61 72 6f 75 6e 64 20 69 74 2e 0d 0a 09 76 61 72 20 74 68 69 73 43 6f 6e 74 72 6f 6c 20 3d 20 74 68 69 73 3b 0d 0a 0d 0a 09 2f 2f 20 42 79 20 73 61 76 69 6e 67 20 74 68 65 20 62 6f 75 6e 64 20 73 63 72 6f 6c 6c 2d 68 61 6e 64 6c 65 72 20
                                                                                                                                                                                                                                      Data Ascii: 0000023DchData['class_prefix'];// We want our handlers to get a copy of our infiniteScroll object when they're called, so we save it// into a var and build a closure around it.var thisControl = this;// By saving the bound scroll-handler
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 27 29 2e 6c 65 6e 67 74 68 20 29 0d 0a 09 09 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 62 65 66 6f 72 65 75 6e 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 74 68 69 73 43 6f 6e 74 72 6f 6c 2e 4f 6e 55 6e 6c 6f 61 64 28 29 20 7d 20 29 3b 0d 0a 0d 0a 09 2f 2f 20 4f 70 74 69 6f 6e 61 6c 3a 20 44 79 6e 61 6d 69 63 20 64 61 74 61 20 72 65 74 75 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 61 73 74 20 72 65 71 75 65 73 74 2c 20 74 6f 20 70 72 6f 76 69 64 65 64 20 74 6f 20 74 68 65 20 6e 65 78 74 20 72 65 71 75 65 73 74 2e 20 4c 65 74 73 20 74 68 65 6d 0d 0a 09 2f 2f 20 62 65 69 6e 67 20 73 74 72 69 6e 67 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 73 6f 6d 65 20 6d 65 6d 6f 72
                                                                                                                                                                                                                                      Data Ascii: 00004000').length )window.addEventListener('beforeunload', function() { thisControl.OnUnload() } );// Optional: Dynamic data returned from the last request, to provided to the next request. Lets them// being stringed together with some memor
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC12INData Raw: 6e 67 65 64 48 61 6e 64 6c 65 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ngedHandle
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 72 28 20 74 68 69 73 2e 6d 5f 69 43 75 72 72 65 6e 74 50 61 67 65 20 29 3b 0d 0a 7d 3b 0d 0a 0d 0a 43 41 6a 61 78 50 61 67 69 6e 67 43 6f 6e 74 72 6f 6c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 41 64 64 50 61 67 65 4c 69 6e 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 50 61 67 65 4c 69 6e 6b 73 2c 20 69 50 61 67 65 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 65 6c 20 3d 20 6e 65 77 20 45 6c 65 6d 65 6e 74 28 20 27 73 70 61 6e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 28 20 74 68 69 73 2e 6d 5f 73 74 72 43 6c 61 73 73 50 72 65 66 69 78 20 21 3d 20 22 22 20 3f 20 74 68 69 73 2e 6d 5f 73 74 72 43 6c 61 73 73 50 72 65 66 69 78 20 3a 20 74 68 69 73 2e 6d 5f 73 74 72 45 6c 65 6d 65 6e 74 50 72 65 66 69 78 20 29 20 2b 20 27 5f 70 61 67 69 6e 67
                                                                                                                                                                                                                                      Data Ascii: 00004000r( this.m_iCurrentPage );};CAjaxPagingControls.prototype.AddPageLink = function( elPageLinks, iPage ){var el = new Element( 'span', {'class': ( this.m_strClassPrefix != "" ? this.m_strClassPrefix : this.m_strElementPrefix ) + '_paging


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      116192.168.2.44986995.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC599OUTGET /public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC351INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "WgUxSlKTb3W1"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=13909647
                                                                                                                                                                                                                                      Expires: Sun, 16 Mar 2025 22:39:49 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:22 GMT
                                                                                                                                                                                                                                      Content-Length: 1602
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC1602INData Raw: 0d 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 20 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 49 6e 69 74 52 65 66 72 65 73 68 20 29 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 49 6e 69 74 52 65 66 72 65 73 68 28 29 0d 0a 7b 0d 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 67 5f 77 61 70 69 74 20 3d 3d 3d 20 27 73 74 72 69 6e 67 27 20 7c 7c 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 67 5f 77 61 70 69 74 45 78 70 69 72 79 20 3d 3d 3d 20 27 6e 75 6d 62 65 72 27 20 29 0d 0a 09 7b 0d 0a 09 09 74 72 79 0d 0a 09 09 7b 0d 0a 09 09 09 76 61 72 20 65 78 70 69 72 79 3b 0d 0a 0d 0a 09 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 67 5f 77 61 70 69 74 20 3d 3d 3d 20 27 73 74 72 69
                                                                                                                                                                                                                                      Data Ascii: document.addEventListener( "DOMContentLoaded", InitRefresh );function InitRefresh(){if ( typeof window.g_wapit === 'string' || typeof window.g_wapitExpiry === 'number' ){try{var expiry;if ( typeof window.g_wapit === 'stri


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      117192.168.2.44987095.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC584OUTGET /public/javascript/main.js?v=kZi5rlQjsrCl&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "kZi5rlQjsrCl"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=13305015
                                                                                                                                                                                                                                      Expires: Sun, 09 Mar 2025 22:42:37 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:22 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC15995INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 2f 2f 0d 0a 2f 2f 20 50 61 67 65 2d 61 62 6c 65 20 74 61 62 73 0d 0a 2f 2f 0d 0a 76 61 72 20 74 61 62 53 74 61 72 74 20 3d 20 7b 20 7d 3b 0d 0a 76 61 72 20 74 61 62 4d 61 78 20 3d 20 7b 20 7d 3b 0d 0a 76 61 72 20 74 61 62 54 72 61 6e 73 69 74 69 6f 6e 20 3d 20 7b 20 7d 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 50 61 67 65 54 61 62 28 20 74 61 62 2c 20 64 65 6c 74 61 2c 20 6d 61 78 2c 20 70 61 72 61 6d 73 20 29 0d 0a 7b 0d 0a 09 69 66 20 28 20 74 61 62 54 72 61 6e 73 69 74 69 6f 6e 5b 74 61 62 5d 20 29 0d 0a 09 09 72 65 74 75 72 6e 3b 0d 0a 0d 0a 09 69 66 20 28 20 21 74 61 62 53 74 61 72 74 5b 74 61 62 5d 20 29 0d 0a 09 09 74 61 62 53 74 61 72 74 5b 74 61 62 5d 20 3d 20 30 3b 0d 0a 09 69 66 20 28 20 21 74 61 62 4d 61 78 5b 74
                                                                                                                                                                                                                                      Data Ascii: 0000C000//// Page-able tabs//var tabStart = { };var tabMax = { };var tabTransition = { };function PageTab( tab, delta, max, params ){if ( tabTransition[tab] )return;if ( !tabStart[tab] )tabStart[tab] = 0;if ( !tabMax[t
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC15834INData Raw: 53 68 6f 77 45 72 72 6f 72 29 2e 73 68 6f 77 28 29 3b 0d 0a 09 09 7d 29 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 52 65 6d 6f 76 65 46 72 6f 6d 57 69 73 68 6c 69 73 74 28 20 61 70 70 69 64 2c 20 64 69 76 54 6f 48 69 64 65 2c 20 64 69 76 54 6f 53 68 6f 77 53 75 63 63 65 73 73 2c 20 64 69 76 54 6f 53 68 6f 77 45 72 72 6f 72 2c 20 6e 61 76 72 65 66 2c 20 64 69 76 54 6f 48 69 64 65 32 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 70 69 2f 72 65 6d 6f 76 65 66 72 6f 6d 77 69 73 68 6c 69 73 74 27 3b 0d 0a 09 69 66 20 28 20 6e 61 76 72 65 66 20 29 0d 0a 09 7b 0d 0a 09 09 4d 61 6b 65 4e 61 76 43 6f 6f 6b 69 65 28 20 6e 61 76 72 65 66 2c 20 75 72 6c
                                                                                                                                                                                                                                      Data Ascii: ShowError).show();});}function RemoveFromWishlist( appid, divToHide, divToShowSuccess, divToShowError, navref, divToHide2 ){var url = 'https://store.steampowered.com/api/removefromwishlist';if ( navref ){MakeNavCookie( navref, url
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16384INData Raw: 2c 20 74 72 75 65 20 2f 2a 20 62 55 73 65 52 65 73 70 6f 6e 73 69 76 65 50 6f 70 75 70 4f 76 65 72 6c 61 79 20 2a 2f 20 29 3b 0d 0a 09 09 7d 2c 20 6d 73 44 65 6c 61 79 42 65 66 6f 72 65 54 69 6d 65 6f 75 74 20 29 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 49 6e 69 74 69 61 6c 69 7a 65 53 65 61 72 63 68 53 75 67 67 65 73 74 69 6f 6e 50 61 72 61 6d 73 28 20 63 63 2c 20 72 65 61 6c 6d 2c 20 6c 2c 20 72 67 55 73 65 72 50 72 65 66 65 72 65 6e 63 65 73 2c 20 73 74 72 50 61 63 6b 61 67 65 58 4d 4c 56 65 72 73 69 6f 6e 20 29 0d 0a 7b 0d 0a 09 67 5f 6f 53 75 67 67 65 73 74 50 61 72 61 6d 73 20 3d 20 24 4a 2e 65 78 74 65 6e 64 28 20 7b 0d 0a 09 09 63 63 3a 20 63 63 2c 0d 0a 09 09 72 65 61 6c 6d 3a 20 72 65 61 6c 6d 2c 0d 0a 09 09 6c 3a 6c 2c 0d 0a 09 09 76
                                                                                                                                                                                                                                      Data Ascii: , true /* bUseResponsivePopupOverlay */ );}, msDelayBeforeTimeout );}function InitializeSearchSuggestionParams( cc, realm, l, rgUserPreferences, strPackageXMLVersion ){g_oSuggestParams = $J.extend( {cc: cc,realm: realm,l:l,v
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC951INData Raw: 21 3d 20 6e 75 6c 6c 20 26 26 20 20 62 75 74 74 6f 6e 2e 6c 65 6e 67 74 68 20 3d 3d 3d 20 31 20 26 26 20 74 79 70 65 6f 66 20 62 75 74 74 6f 6e 2e 6f 66 66 73 65 74 20 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 20 29 0d 0a 09 09 09 7b 0d 0a 09 09 09 09 62 75 74 74 6f 6e 4f 66 66 73 65 74 20 3d 20 62 75 74 74 6f 6e 2e 6f 66 66 73 65 74 28 29 3b 0d 0a 09 09 09 09 76 61 72 20 68 65 69 67 68 74 20 3d 20 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 68 65 69 67 68 74 28 29 3b 0d 0a 09 09 09 09 76 61 72 20 77 69 64 74 68 20 3d 20 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 3b 0d 0a 09 09 09 09 2f 2f 0d 0a 09 09 09 09 2f 2f 20 20 57 65 20 68 61 76 65 20 61 6c 6c 20 74 68 65 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 77 65 20 77 61 6e 74 20 74 68 65 20
                                                                                                                                                                                                                                      Data Ascii: != null && button.length === 1 && typeof button.offset == 'function' ){buttonOffset = button.offset();var height = jQuery(window).height();var width = jQuery(window).width();//// We have all the components we want the
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 64 54 6f 28 20 24 46 6f 72 6d 20 29 3b 0d 0a 09 09 09 09 09 6a 51 75 65 72 79 28 20 27 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 27 20 29 2e 61 74 74 72 28 20 7b 20 6e 61 6d 65 3a 20 27 78 5f 74 6f 70 27 2c 20 27 76 61 6c 75 65 27 20 3a 20 62 75 74 74 6f 6e 4f 66 66 73 65 74 2e 74 6f 70 20 7d 20 29 2e 61 70 70 65 6e 64 54 6f 28 20 24 46 6f 72 6d 20 20 29 3b 0d 0a 09 09 09 09 09 6a 51 75 65 72 79 28 20 27 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 27 20 29 2e 61 74 74 72 28 20 7b 20 6e 61 6d 65 3a 20 27 78 5f 6c 65 66 74 27 2c 20 27 76 61 6c 75 65 27 20 3a 20 62 75 74 74 6f 6e 4f 66 66 73 65 74 2e 6c 65 66 74 20 7d 20 29 2e 61 70 70 65 6e 64 54 6f 28 20 24 46 6f 72 6d 20 29 3b 0d 0a 09
                                                                                                                                                                                                                                      Data Ascii: 00004000dTo( $Form );jQuery( '<input type="hidden">' ).attr( { name: 'x_top', 'value' : buttonOffset.top } ).appendTo( $Form );jQuery( '<input type="hidden">' ).attr( { name: 'x_left', 'value' : buttonOffset.left } ).appendTo( $Form );
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC12INData Raw: 0d 0a 09 24 50 6f 70 75 70 2e 0d 0a
                                                                                                                                                                                                                                      Data Ascii: $Popup.
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC8296INData Raw: 30 30 30 30 32 30 35 43 0d 0a 63 73 73 28 20 27 6d 69 6e 2d 77 69 64 74 68 27 2c 20 6e 57 69 64 74 68 20 29 3b 0d 0a 0d 0a 09 69 66 20 28 20 77 69 6e 64 6f 77 2e 55 73 65 54 61 62 6c 65 74 53 63 72 65 65 6e 4d 6f 64 65 20 26 26 20 77 69 6e 64 6f 77 2e 55 73 65 54 61 62 6c 65 74 53 63 72 65 65 6e 4d 6f 64 65 28 29 20 29 0d 0a 09 7b 0d 0a 09 09 76 61 72 20 24 43 6f 6e 74 65 6e 74 20 3d 20 24 50 6f 70 75 70 2e 63 6c 6f 6e 65 28 29 3b 0d 0a 09 09 24 43 6f 6e 74 65 6e 74 2e 61 74 74 72 28 27 64 61 74 61 2d 70 61 6e 65 6c 27 2c 20 27 7b 22 6d 61 69 6e 74 61 69 6e 59 22 3a 74 72 75 65 2c 22 61 75 74 6f 46 6f 63 75 73 22 3a 74 72 75 65 7d 27 20 29 3b 0d 0a 09 09 24 43 6f 6e 74 65 6e 74 2e 63 73 73 28 20 27 70 6f 73 69 74 69 6f 6e 27 2c 20 27 72 65 6c 61 74 69 76
                                                                                                                                                                                                                                      Data Ascii: 0000205Ccss( 'min-width', nWidth );if ( window.UseTabletScreenMode && window.UseTabletScreenMode() ){var $Content = $Popup.clone();$Content.attr('data-panel', '{"maintainY":true,"autoFocus":true}' );$Content.css( 'position', 'relativ
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC15279INData Raw: 30 30 30 30 33 42 41 33 0d 0a 72 6f 6c 73 28 29 3b 0d 0a 0d 0a 7d 3b 0d 0a 0d 0a 2f 2f 20 41 64 76 61 6e 63 65 73 20 74 68 65 20 63 61 72 6f 75 73 65 6c 20 62 79 20 6f 6e 65 2e 20 4f 70 74 69 6f 6e 61 6c 6c 79 20 70 61 73 73 20 69 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 64 65 78 20 74 6f 20 61 64 76 61 6e 63 65 20 74 6f 2e 0d 0a 43 47 65 6e 65 72 69 63 43 61 72 6f 75 73 65 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 55 70 64 61 74 65 43 6f 6e 74 72 6f 6c 73 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 29 0d 0a 7b 0d 0a 09 2f 2f 20 4f 6e 6c 79 20 6f 6e 65 20 69 74 65 6d 2c 20 73 6f 20 68 69 64 65 20 74 68 65 20 61 72 72 6f 77 73 20 73 69 6e 63 65 20 74 68 65 79 27 72 65 20 6e 6f 74 20 75 73 65 66 75 6c 2e 0d 0a 09 69 66 28 20 74 68 69 73 2e 6e 49 74 65 6d 73 20 3d
                                                                                                                                                                                                                                      Data Ascii: 00003BA3rols();};// Advances the carousel by one. Optionally pass in a specific index to advance to.CGenericCarousel.prototype.UpdateControls = function( ){// Only one item, so hide the arrows since they're not useful.if( this.nItems =
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 00000000


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      118192.168.2.44987195.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC592OUTGET /public/javascript/dynamicstore.js?v=fz6Sv1tbS3ZE&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "fz6Sv1tbS3ZE"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14261818
                                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 00:29:21 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:23 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC15995INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 47 65 74 45 6c 65 6d 53 4e 52 28 20 24 45 6c 65 6d 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 73 6e 72 20 3d 20 24 45 6c 65 6d 2e 64 61 74 61 28 20 27 73 6e 72 27 20 29 3b 0d 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 73 6e 72 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 29 0d 0a 09 7b 0d 0a 09 09 72 65 74 75 72 6e 20 73 6e 72 3b 0d 0a 09 7d 0d 0a 0d 0a 09 2f 2f 20 6c 6f 6f 6b 20 66 6f 72 20 6c 69 6e 6b 73 20 77 69 74 68 20 73 6e 72 20 70 61 72 61 6d 65 74 65 72 0d 0a 09 76 61 72 20 6c 69 6e 6b 73 20 3d 20 24 45 6c 65 6d 2e 69 73 28 20 27 61 27 20 29 20 3f 20 24 45 6c 65 6d 20 3a 20 24 45 6c 65 6d 2e 66 69 6e 64 28 20 27 61 27 20 29 3b 0d 0a 09 73 6e 72 20 3d 20 6e 75 6c 6c 3b 0d 0a 09 66 6f 72 20
                                                                                                                                                                                                                                      Data Ascii: 0000C000function GetElemSNR( $Elem ){var snr = $Elem.data( 'snr' );if ( typeof snr != 'undefined' ){return snr;}// look for links with snr parametervar links = $Elem.is( 'a' ) ? $Elem : $Elem.find( 'a' );snr = null;for
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC15825INData Raw: 63 72 6f 6c 6c 41 72 65 61 20 29 3b 0d 0a 09 09 76 61 72 20 63 61 70 73 75 6c 65 73 20 3d 20 24 53 63 72 6f 6c 6c 69 6e 67 43 6f 6e 74 61 69 6e 65 72 2e 66 69 6e 64 28 20 27 2e 63 6c 75 73 74 65 72 5f 63 61 70 73 75 6c 65 27 20 29 3b 0d 0a 09 09 47 44 79 6e 61 6d 69 63 53 74 6f 72 65 2e 73 5f 49 6d 70 72 65 73 73 69 6f 6e 54 72 61 63 6b 65 72 2e 54 72 61 63 6b 41 70 70 65 61 72 61 6e 63 65 49 66 56 69 73 69 62 6c 65 28 20 63 61 70 73 75 6c 65 73 5b 63 6c 75 73 74 65 72 2e 6e 43 75 72 43 61 70 5d 20 29 3b 0d 0a 09 7d 2c 0d 0a 0d 0a 09 48 61 6e 64 6c 65 43 61 72 6f 75 73 65 6c 43 68 61 6e 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 74 61 72 67 65 74 69 64 2c 20 63 75 72 50 6f 73 2c 20 70 61 67 65 53 69 7a 65 20 29 20 7b 0d 0a 09 09 76 61 72 20 24 53 63 72 6f
                                                                                                                                                                                                                                      Data Ascii: crollArea );var capsules = $ScrollingContainer.find( '.cluster_capsule' );GDynamicStore.s_ImpressionTracker.TrackAppearanceIfVisible( capsules[cluster.nCurCap] );},HandleCarouselChange: function( targetid, curPos, pageSize ) {var $Scro
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16384INData Raw: 20 7c 3d 20 42 75 6e 64 6c 65 49 74 65 6d 2e 6d 5f 62 50 61 63 6b 61 67 65 44 69 73 63 6f 75 6e 74 65 64 3b 0d 0a 09 09 09 09 42 75 6e 64 6c 65 46 6f 72 55 73 65 72 2e 6d 5f 63 55 73 65 72 49 74 65 6d 73 49 6e 42 75 6e 64 6c 65 2b 2b 3b 0d 0a 09 09 09 09 42 75 6e 64 6c 65 46 6f 72 55 73 65 72 2e 6d 5f 6e 50 61 63 6b 61 67 65 42 61 73 65 50 72 69 63 65 49 6e 43 65 6e 74 73 20 2b 3d 20 42 75 6e 64 6c 65 49 74 65 6d 2e 6d 5f 6e 42 61 73 65 50 72 69 63 65 49 6e 43 65 6e 74 73 3b 0d 0a 09 09 09 09 42 75 6e 64 6c 65 46 6f 72 55 73 65 72 2e 6d 5f 6e 46 69 6e 61 6c 50 72 69 63 65 49 6e 43 65 6e 74 73 20 2b 3d 20 42 75 6e 64 6c 65 49 74 65 6d 2e 6d 5f 6e 46 69 6e 61 6c 50 72 69 63 65 49 6e 43 65 6e 74 73 3b 0d 0a 09 09 09 09 42 75 6e 64 6c 65 46 6f 72 55 73 65 72
                                                                                                                                                                                                                                      Data Ascii: |= BundleItem.m_bPackageDiscounted;BundleForUser.m_cUserItemsInBundle++;BundleForUser.m_nPackageBasePriceInCents += BundleItem.m_nBasePriceInCents;BundleForUser.m_nFinalPriceInCents += BundleItem.m_nFinalPriceInCents;BundleForUser
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC960INData Raw: 72 67 65 53 74 6f 72 65 49 74 65 6d 44 61 74 61 28 20 47 53 74 6f 72 65 49 74 65 6d 44 61 74 61 2e 72 67 41 70 70 44 61 74 61 5b 61 70 70 69 64 5d 2c 20 72 67 41 70 70 73 5b 61 70 70 69 64 5d 20 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 0d 0a 0d 0a 09 09 69 66 20 28 20 72 67 50 61 63 6b 61 67 65 73 20 26 26 20 74 79 70 65 6f 66 20 72 67 50 61 63 6b 61 67 65 73 2e 6c 65 6e 67 74 68 20 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 29 0d 0a 09 09 7b 0d 0a 09 09 09 66 6f 72 28 20 76 61 72 20 70 61 63 6b 61 67 65 69 64 20 69 6e 20 72 67 50 61 63 6b 61 67 65 73 20 29 0d 0a 09 09 09 7b 0d 0a 09 09 09 09 69 66 20 28 20 21 47 53 74 6f 72 65 49 74 65 6d 44 61 74 61 2e 72 67 50 61 63 6b 61 67 65 44 61 74 61 5b 70 61 63 6b 61 67 65 69 64 5d 20 29 0d 0a 09 09 09 09 09 47
                                                                                                                                                                                                                                      Data Ascii: rgeStoreItemData( GStoreItemData.rgAppData[appid], rgApps[appid] );}}if ( rgPackages && typeof rgPackages.length == 'undefined' ){for( var packageid in rgPackages ){if ( !GStoreItemData.rgPackageData[packageid] )G
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 49 44 20 3d 20 24 65 6c 2e 64 61 74 61 28 27 64 73 2d 62 75 6e 64 6c 65 69 64 27 20 29 3b 0d 0a 0d 0a 09 09 69 66 20 28 20 75 6e 42 75 6e 64 6c 65 49 44 20 26 26 20 47 53 74 6f 72 65 49 74 65 6d 44 61 74 61 2e 72 67 42 75 6e 64 6c 65 44 61 74 61 5b 75 6e 42 75 6e 64 6c 65 49 44 5d 20 29 0d 0a 09 09 09 72 65 74 75 72 6e 20 7b 20 62 75 6e 64 6c 65 69 64 3a 20 75 6e 42 75 6e 64 6c 65 49 44 2c 20 69 74 65 6d 3a 20 47 53 74 6f 72 65 49 74 65 6d 44 61 74 61 2e 72 67 42 75 6e 64 6c 65 44 61 74 61 5b 75 6e 42 75 6e 64 6c 65 49 44 5d 20 7d 3b 0d 0a 0d 0a 09 09 69 66 28 20 75 6e 50 61 63 6b 61 67 65 49 44 20 26 26 20 75 6e 50 61 63 6b 61 67 65 49 44 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 27 2c 27 29 20 21 3d 3d
                                                                                                                                                                                                                                      Data Ascii: 00004000eID = $el.data('ds-bundleid' );if ( unBundleID && GStoreItemData.rgBundleData[unBundleID] )return { bundleid: unBundleID, item: GStoreItemData.rgBundleData[unBundleID] };if( unPackageID && unPackageID.toString().indexOf(',') !==
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC12INData Raw: 63 6c 75 64 65 64 5f 74 61 67 0d 0a
                                                                                                                                                                                                                                      Data Ascii: cluded_tag
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC9861INData Raw: 30 30 30 30 32 36 37 39 0d 0a 73 20 26 26 20 53 65 74 74 69 6e 67 73 2e 65 78 70 6c 69 63 69 74 6c 79 5f 65 78 63 6c 75 64 65 64 5f 74 61 67 73 2e 6c 65 6e 67 74 68 20 3e 20 30 20 26 26 20 72 67 41 70 70 44 61 74 61 2e 74 61 67 69 64 73 20 29 0d 0a 09 09 7b 0d 0a 09 09 09 66 6f 72 20 28 20 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 72 67 41 70 70 44 61 74 61 2e 74 61 67 69 64 73 2e 6c 65 6e 67 74 68 3b 20 2b 2b 69 20 29 0d 0a 09 09 09 7b 0d 0a 09 09 09 09 76 61 72 20 74 61 67 69 64 20 3d 20 72 67 41 70 70 44 61 74 61 2e 74 61 67 69 64 73 5b 69 5d 3b 0d 0a 09 09 09 09 69 66 20 28 20 53 65 74 74 69 6e 67 73 2e 65 78 70 6c 69 63 69 74 6c 79 5f 65 78 63 6c 75 64 65 64 5f 74 61 67 73 2e 69 6e 63 6c 75 64 65 73 28 20 74 61 67 69 64 20 29 20 29 0d 0a 09 09 09
                                                                                                                                                                                                                                      Data Ascii: 00002679s && Settings.explicitly_excluded_tags.length > 0 && rgAppData.tagids ){for ( var i = 0; i < rgAppData.tagids.length; ++i ){var tagid = rgAppData.tagids[i];if ( Settings.explicitly_excluded_tags.includes( tagid ) )
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16056INData Raw: 30 30 30 30 33 45 41 43 0d 0a 74 65 6d 2e 61 70 70 69 64 3b 0d 0a 0d 0a 09 09 69 66 28 20 75 6e 41 70 70 49 64 20 29 0d 0a 09 09 7b 0d 0a 09 09 09 76 61 72 20 72 67 41 70 70 49 64 73 20 3d 20 5b 20 75 6e 41 70 70 49 64 20 5d 3b 0d 0a 09 09 09 69 66 28 20 75 6e 41 70 70 49 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 27 2c 27 29 20 21 3d 3d 20 2d 31 20 29 0d 0a 09 09 09 7b 0d 0a 09 09 09 09 72 67 41 70 70 49 64 73 20 3d 20 75 6e 41 70 70 49 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 70 6c 69 74 28 20 27 2c 27 20 29 3b 0d 0a 09 09 09 09 75 6e 41 70 70 49 64 20 3d 20 72 67 41 70 70 49 64 73 5b 30 5d 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 66 6f 72 20 28 20 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 72 67 41 70 70 49 64 73 2e 6c 65 6e 67
                                                                                                                                                                                                                                      Data Ascii: 00003EACtem.appid;if( unAppId ){var rgAppIds = [ unAppId ];if( unAppId.toString().indexOf(',') !== -1 ){rgAppIds = unAppId.toString().split( ',' );unAppId = rgAppIds[0];}for ( var i = 0; i < rgAppIds.leng
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 00000000


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      119192.168.2.44987295.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC584OUTGET /public/javascript/prototype-1.7.js?v=.a38iP7Khdmyy HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC390INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: ".a38iP7Khdmyy"
                                                                                                                                                                                                                                      Last-Modified: Wed, 28 Jun 2023 04:07:21 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14129287
                                                                                                                                                                                                                                      Expires: Wed, 19 Mar 2025 11:40:30 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:23 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC15994INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 2f 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 4a 61 76 61 53 63 72 69 70 74 20 66 72 61 6d 65 77 6f 72 6b 2c 20 76 65 72 73 69 6f 6e 20 31 2e 37 0d 0a 20 2a 20 20 28 63 29 20 32 30 30 35 2d 32 30 31 30 20 53 61 6d 20 53 74 65 70 68 65 6e 73 6f 6e 0d 0a 20 2a 0d 0a 20 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0d 0a 20 2a 20 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74 68 65 20 50 72 6f 74 6f 74 79 70 65 20 77 65 62 20 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 70 72 6f 74 6f 74 79 70 65 6a 73 2e 6f 72 67 2f 0d 0a 20 2a
                                                                                                                                                                                                                                      Data Ascii: 0000C000/* Prototype JavaScript framework, version 1.7 * (c) 2005-2010 Sam Stephenson * * Prototype is freely distributable under the terms of an MIT-style license. * For details, see the Prototype web site: http://www.prototypejs.org/ *
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC15834INData Raw: 28 2f 3c 5c 77 2b 28 5c 73 2b 28 22 5b 5e 22 5d 2a 22 7c 27 5b 5e 27 5d 2a 27 7c 5b 5e 3e 5d 29 2b 29 3f 3e 7c 3c 5c 2f 5c 77 2b 3e 2f 67 69 2c 20 27 27 29 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 73 74 72 69 70 53 63 72 69 70 74 73 28 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 50 72 6f 74 6f 74 79 70 65 2e 53 63 72 69 70 74 46 72 61 67 6d 65 6e 74 2c 20 27 69 6d 67 27 29 2c 20 27 27 29 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 65 78 74 72 61 63 74 53 63 72 69 70 74 73 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 6d 61 74 63 68 41 6c 6c 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 50 72 6f 74 6f 74 79 70 65 2e 53 63 72 69 70 74 46 72 61 67 6d
                                                                                                                                                                                                                                      Data Ascii: (/<\w+(\s+("[^"]*"|'[^']*'|[^>])+)?>|<\/\w+>/gi, ''); } function stripScripts() { return this.replace(new RegExp(Prototype.ScriptFragment, 'img'), ''); } function extractScripts() { var matchAll = new RegExp(Prototype.ScriptFragm
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16384INData Raw: 61 72 72 61 79 50 72 6f 74 6f 2c 20 7b 0d 0a 20 20 20 20 5f 65 61 63 68 3a 20 20 20 20 20 5f 65 61 63 68 2c 0d 0a 20 20 20 20 63 6c 65 61 72 3a 20 20 20 20 20 63 6c 65 61 72 2c 0d 0a 20 20 20 20 66 69 72 73 74 3a 20 20 20 20 20 66 69 72 73 74 2c 0d 0a 20 20 20 20 6c 61 73 74 3a 20 20 20 20 20 20 6c 61 73 74 2c 0d 0a 20 20 20 20 63 6f 6d 70 61 63 74 3a 20 20 20 63 6f 6d 70 61 63 74 2c 0d 0a 20 20 20 20 66 6c 61 74 74 65 6e 3a 20 20 20 66 6c 61 74 74 65 6e 2c 0d 0a 20 20 20 20 77 69 74 68 6f 75 74 3a 20 20 20 77 69 74 68 6f 75 74 2c 0d 0a 20 20 20 20 72 65 76 65 72 73 65 3a 20 20 20 72 65 76 65 72 73 65 2c 0d 0a 20 20 20 20 75 6e 69 71 3a 20 20 20 20 20 20 75 6e 69 71 2c 0d 0a 20 20 20 20 69 6e 74 65 72 73 65 63 74 3a 20 69 6e 74 65 72 73 65 63 74 2c 0d 0a
                                                                                                                                                                                                                                      Data Ascii: arrayProto, { _each: _each, clear: clear, first: first, last: last, compact: compact, flatten: flatten, without: without, reverse: reverse, uniq: uniq, intersect: intersect,
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC952INData Raw: 6f 6d 70 6c 65 74 65 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 72 29 3b 0d 0a 20 20 20 20 28 74 68 69 73 2e 6f 6e 43 6f 6d 70 6c 65 74 65 20 7c 7c 20 50 72 6f 74 6f 74 79 70 65 2e 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 75 70 64 61 74 65 43 6f 6d 70 6c 65 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 65 63 61 79 29 20 7b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 64 65 63 61 79 20 3d 20 28 72 65 73 70 6f 6e 73 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 3d 20 74 68 69 73
                                                                                                                                                                                                                                      Data Ascii: omplete = undefined; clearTimeout(this.timer); (this.onComplete || Prototype.emptyFunction).apply(this, arguments); }, updateComplete: function(response) { if (this.options.decay) { this.decay = (response.responseText == this
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 75 6d 65 6e 74 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 58 50 61 74 68 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 78 70 72 65 73 73 69 6f 6e 2c 20 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 73 20 3d 20 5b 5d 3b 0d 0a 20 20 20 20 76 61 72 20 71 75 65 72 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 65 76 61 6c 75 61 74 65 28 65 78 70 72 65 73 73 69 6f 6e 2c 20 24 28 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2c 0d 0a 20 20 20 20 20 20 6e 75 6c 6c 2c 20 58 50 61 74 68 52 65 73 75 6c 74 2e 4f 52 44 45 52 45 44 5f 4e 4f 44 45 5f 53 4e 41 50 53 48 4f 54 5f 54 59 50 45 2c 20 6e 75 6c 6c 29 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30
                                                                                                                                                                                                                                      Data Ascii: 00004000ument._getElementsByXPath = function(expression, parentElement) { var results = []; var query = document.evaluate(expression, $(parentElement) || document, null, XPathResult.ORDERED_NODE_SNAPSHOT_TYPE, null); for (var i = 0
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC12INData Raw: 74 28 65 6c 65 6d 65 6e 74 29 0d 0a
                                                                                                                                                                                                                                      Data Ascii: t(element)
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC3235INData Raw: 30 30 30 30 30 43 39 37 0d 0a 3b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 70 6f 73 5b 30 5d 2c 20 70 6f 73 5b 31 5d 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 67 65 74 53 74 79 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 73 74 79 6c 65 29 20 7b 0d 0a 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 73 74 79 6c 65 20 3d 20 73 74 79 6c 65 20 3d 3d 20 27 66 6c 6f 61 74 27 20 3f 20 27 63 73 73 46 6c 6f 61 74 27 20 3a 20 73 74 79 6c 65 2e 63 61 6d 65 6c 69 7a 65 28 29 3b 0d 0a 20 20 20 20 76 61 72 20 76 61 6c 75 65 20 3d 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 73 74 79 6c 65 5d 3b 0d 0a 20 20 20 20 69 66
                                                                                                                                                                                                                                      Data Ascii: 00000C97; window.scrollTo(pos[0], pos[1]); return element; }, getStyle: function(element, style) { element = $(element); style = style == 'float' ? 'cssFloat' : style.camelize(); var value = element.style[style]; if
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 45 6c 65 6d 65 6e 74 2e 67 65 74 4f 66 66 73 65 74 50 61 72 65 6e 74 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 64 65 6c 74 61 20 3d 20 45 6c 65 6d 65 6e 74 2e 76 69 65 77 70 6f 72 74 4f 66 66 73 65 74 28 70 61 72 65 6e 74 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 66 20 28 70 61 72 65 6e 74 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 20 7b 0d 0a 20 20 20 20 20 20 64 65 6c 74 61 5b 30 5d 20 2d 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 6f 66 66 73 65 74 4c 65 66 74 3b 0d 0a 20 20 20 20 20 20 64 65 6c 74 61 5b 31 5d 20 2d 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 6f 66 66 73 65 74 54 6f 70 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 73 65 74 4c
                                                                                                                                                                                                                                      Data Ascii: 00004000Element.getOffsetParent(element); delta = Element.viewportOffset(parent); } if (parent == document.body) { delta[0] -= document.body.offsetLeft; delta[1] -= document.body.offsetTop; } if (options.setL
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC12INData Raw: 20 63 6f 70 79 28 6d 65 74 68 0d 0a
                                                                                                                                                                                                                                      Data Ascii: copy(meth
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6f 64 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 6f 6e 6c 79 49 66 41 62 73 65 6e 74 29 20 7b 0d 0a 20 20 20 20 6f 6e 6c 79 49 66 41 62 73 65 6e 74 20 3d 20 6f 6e 6c 79 49 66 41 62 73 65 6e 74 20 7c 7c 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 70 72 6f 70 65 72 74 79 20 69 6e 20 6d 65 74 68 6f 64 73 29 20 7b 0d 0a 20 20 20 20 20 20 76 61 72 20 76 61 6c 75 65 20 3d 20 6d 65 74 68 6f 64 73 5b 70 72 6f 70 65 72 74 79 5d 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 21 4f 62 6a 65 63 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 29 20 63 6f 6e 74 69 6e 75 65 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 21 6f 6e 6c 79 49 66 41 62 73 65 6e 74 20 7c 7c 20 21 28 70 72 6f 70 65 72 74 79 20 69 6e 20 64 65 73
                                                                                                                                                                                                                                      Data Ascii: 00004000ods, destination, onlyIfAbsent) { onlyIfAbsent = onlyIfAbsent || false; for (var property in methods) { var value = methods[property]; if (!Object.isFunction(value)) continue; if (!onlyIfAbsent || !(property in des


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      120192.168.2.4498732.16.168.64436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:22 UTC403OUTGET /public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0 HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: ".zYHOpI1L3Rt0"
                                                                                                                                                                                                                                      Last-Modified: Wed, 28 Jun 2023 04:07:10 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Cache-Control: public, max-age=7865933
                                                                                                                                                                                                                                      Expires: Sun, 05 Jan 2025 23:51:16 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:23 GMT
                                                                                                                                                                                                                                      Content-Length: 16087
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16037INData Raw: 2f 2a 20 52 65 71 75 69 72 65 73 20 6a 51 75 65 72 79 0d 0a 20 2a 0d 0a 20 2a 20 54 68 69 73 20 70 6c 75 67 69 6e 20 77 69 6c 6c 20 63 72 65 61 74 65 20 64 69 76 2e 6a 73 54 6f 6f 6c 74 69 70 20 65 6c 65 6d 65 6e 74 73 20 28 6f 72 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6f 77 6e 21 29 20 69 6e 20 62 6f 64 79 20 66 6f 72 20 65 76 65 72 79 20 74 6f 6f 6c 74 69 70 20 6f 6e 20 74 68 65 20 70 61 67 65 2e 20 53 6f 6d 65 0d 0a 20 2a 20 62 61 73 69 63 20 43 53 53 20 69 73 20 61 70 70 6c 69 65 64 20 61 75 74 6f 6d 61 67 69 63 61 6c 6c 79 2c 20 62 75 74 20 79 6f 75 27 6c 6c 20 77 61 6e 74 20 74 6f 20 73 74 79 6c 65 20 69 74 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 66 72 6f 6d 20 74 68 65 72 65 2e 20 54 68 69 73 20 63 6f 64 65 20 77 69 6c 6c 20 62 65 20 61 70
                                                                                                                                                                                                                                      Data Ascii: /* Requires jQuery * * This plugin will create div.jsTooltip elements (or configure your own!) in body for every tooltip on the page. Some * basic CSS is applied automagically, but you'll want to style it on your own from there. This code will be ap
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC50INData Raw: 79 2e 74 6f 6f 6c 74 69 70 27 20 29 3b 0d 0a 09 09 7d 0d 0a 0d 0a 09 7d 3b 0d 0a 0d 0a 0d 0a 7d 29 28 20 6a 51 75 65 72 79 20 29 3b 0d 0a 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: y.tooltip' );}};})( jQuery );


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      121192.168.2.44987495.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC632OUTGET /public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwk&l=english&load=effects,controls,slider HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC384INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      ETag: "Me1IBxzktiwk"
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Cache-Control: public, max-age=12705069
                                                                                                                                                                                                                                      Expires: Mon, 03 Mar 2025 00:03:32 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:23 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16000INData Raw: 30 30 30 30 43 30 30 30 0d 0a 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 73 63 72 69 70 74 61 63 75 6c 6f 75 73 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 20 0d 0a 2f 2f 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 0d 0a 2f
                                                                                                                                                                                                                                      Data Ascii: 0000C000// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// // Permission is hereby granted, free of charge, to any person obtaining/
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC15785INData Raw: 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 0d 0a 45 66 66 65 63 74 2e 4d 6f 76 65 42 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 74 6f 54 6f 70 2c 20 74 6f 4c 65 66 74 29 20 7b 0d 0a 20 20 72 65 74 75 72 6e 20 6e 65 77 20 45 66 66 65 63 74 2e 4d 6f 76 65 28 65 6c 65 6d 65 6e 74 2c 20 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 7b 20 78 3a 20 74 6f 4c 65 66 74 2c 20 79 3a 20 74 6f 54 6f 70 20 7d 2c 20 61 72 67 75 6d 65 6e 74 73 5b 33 5d 20 7c 7c 20 7b 20 7d 29 29 3b 0d 0a 7d 3b 0d 0a 0d 0a 45 66 66 65 63 74 2e 53 63 61 6c 65 20 3d 20 43 6c 61 73 73 2e 63 72 65 61 74 65 28 45 66 66 65 63 74 2e 42 61 73 65 2c 20 7b 0d 0a 20 20 69 6e 69 74 69 61 6c 69 7a 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c
                                                                                                                                                                                                                                      Data Ascii: backwards compatibilityEffect.MoveBy = function(element, toTop, toLeft) { return new Effect.Move(element, Object.extend({ x: toLeft, y: toTop }, arguments[3] || { }));};Effect.Scale = Class.create(Effect.Base, { initialize: function(el
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16384INData Raw: 66 65 63 74 2e 65 66 66 65 63 74 73 5b 30 5d 2e 65 6c 65 6d 65 6e 74 2e 73 65 74 53 74 79 6c 65 28 7b 68 65 69 67 68 74 3a 20 27 30 70 78 27 7d 29 2e 73 68 6f 77 28 29 3b 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 61 66 74 65 72 46 69 6e 69 73 68 49 6e 74 65 72 6e 61 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 65 66 66 65 63 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 66 66 65 63 74 2e 65 66 66 65 63 74 73 5b 30 5d 2e 65 6c 65 6d 65 6e 74 2e 75 6e 64 6f 43 6c 69 70 70 69 6e 67 28 29 2e 75 6e 64 6f 50 6f 73 69 74 69 6f 6e 65 64 28 29 2e 73 65 74 53 74 79 6c 65 28 6f 6c 64 53 74 79 6c 65 29 3b 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 7d 2c
                                                                                                                                                                                                                                      Data Ascii: fect.effects[0].element.setStyle({height: '0px'}).show(); }, afterFinishInternal: function(effect) { effect.effects[0].element.undoClipping().undoPositioned().setStyle(oldStyle); } },
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC995INData Raw: 64 69 63 61 74 6f 72 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 6f 6e 4b 65 79 50 72 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 69 66 28 74 68 69 73 2e 61 63 74 69 76 65 29 0d 0a 20 20 20 20 20 20 73 77 69 74 63 68 28 65 76 65 6e 74 2e 6b 65 79 43 6f 64 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 63 61 73 65 20 45 76 65 6e 74 2e 4b 45 59 5f 54 41 42 3a 0d 0a 20 20 20 20 20 20 20 63 61 73 65 20 45 76 65 6e 74 2e 4b 45 59 5f 52 45 54 55 52 4e 3a 0d 0a 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 6c 65 63 74 45 6e 74 72 79 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 45 76 65 6e 74 2e 73 74 6f 70 28 65 76 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 63 61 73 65 20 45 76 65 6e 74 2e 4b 45 59 5f 45 53 43 3a 0d 0a 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: dicator); }, onKeyPress: function(event) { if(this.active) switch(event.keyCode) { case Event.KEY_TAB: case Event.KEY_RETURN: this.selectEntry(); Event.stop(event); case Event.KEY_ESC:
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 6f 6e 4f 62 73 65 72 76 65 72 45 76 65 6e 74 2e 62 69 6e 64 28 74 68 69 73 29 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 72 65 71 75 65 6e 63 79 2a 31 30 30 30 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 61 63 74 69 76 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 63 68 61 6e 67 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 74 68 69 73 2e 68 61 73 46 6f 63 75 73 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 74 68 69 73 2e 67 65 74 55 70 64 61 74 65 64 43 68 6f 69 63 65 73 28 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 6f 6e 48 6f 76 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 76 61 72
                                                                                                                                                                                                                                      Data Ascii: 00004000 setTimeout(this.onObserverEvent.bind(this), this.options.frequency*1000); }, activate: function() { this.changed = false; this.hasFocus = true; this.getUpdatedChoices(); }, onHover: function(event) { var
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC12INData Raw: 63 74 69 6f 6e 28 29 20 7b 0d 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ction() {
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC919INData Raw: 30 30 30 30 30 33 38 42 0d 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 3b 0d 0a 20 20 7d 2c 0d 0a 20 20 68 61 6e 64 6c 65 41 4a 41 58 46 61 69 6c 75 72 65 3a 20 66 75 6e 63 74 69 6f 6e 28 74 72 61 6e 73 70 6f 72 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 74 72 69 67 67 65 72 43 61 6c 6c 62 61 63 6b 28 27 6f 6e 46 61 69 6c 75 72 65 27 2c 20 74 72 61 6e 73 70 6f 72 74 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 5f 6f 6c 64 49 6e 6e 65 72 48 54 4d 4c 29 20 7b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 74 68 69 73 2e 5f 6f 6c 64 49 6e 6e 65 72 48 54 4d 4c 3b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 6f 6c 64 49 6e 6e 65 72 48 54 4d 4c
                                                                                                                                                                                                                                      Data Ascii: 0000038B return this.element.innerHTML; }, handleAJAXFailure: function(transport) { this.triggerCallback('onFailure', transport); if (this._oldInnerHTML) { this.element.innerHTML = this._oldInnerHTML; this._oldInnerHTML
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2c 0d 0a 20 20 20 20 20 20 20 20 6f 6e 46 61 69 6c 75 72 65 3a 20 74 68 69 73 2e 5f 62 6f 75 6e 64 46 61 69 6c 75 72 65 48 61 6e 64 6c 65 72 0d 0a 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 6e 65 77 20 41 6a 61 78 2e 55 70 64 61 74 65 72 28 7b 20 73 75 63 63 65 73 73 3a 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 20 7d 2c 20 74 68 69 73 2e 75 72 6c 2c 20 6f 70 74 69 6f 6e 73 29 3b 0d 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 76 61 72 20 6f 70 74 69 6f 6e 73 20 3d 20 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 7b 20 6d 65 74 68 6f 64 3a 20 27 67 65 74 27 20 7d 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 6a 61 78 4f 70 74 69 6f 6e 73 29 3b 0d 0a 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64
                                                                                                                                                                                                                                      Data Ascii: 00004000, onFailure: this._boundFailureHandler }); new Ajax.Updater({ success: this.element }, this.url, options); } else { var options = Object.extend({ method: 'get' }, this.options.ajaxOptions); Object.extend
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC12INData Raw: 65 64 56 61 6c 75 65 73 29 7b 0d 0a
                                                                                                                                                                                                                                      Data Ascii: edValues){
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC6622INData Raw: 30 30 30 30 31 39 44 32 0d 0a 0d 0a 20 20 20 20 20 20 69 66 20 28 76 61 6c 75 65 20 3e 3d 20 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 2e 6d 61 78 28 29 29 20 72 65 74 75 72 6e 28 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 2e 6d 61 78 28 29 29 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 76 61 6c 75 65 20 3c 3d 20 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 2e 6d 69 6e 28 29 29 20 72 65 74 75 72 6e 28 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 2e 6d 69 6e 28 29 29 3b 0d 0a 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 76 61 72 20 6f 66 66 73 65 74 20 3d 20 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 5b 30 5d 20 2d 20 76 61 6c 75 65 29 3b 0d 0a 20 20 20 20 20 20 76 61 72 20 6e 65 77 56
                                                                                                                                                                                                                                      Data Ascii: 000019D2 if (value >= this.allowedValues.max()) return(this.allowedValues.max()); if (value <= this.allowedValues.min()) return(this.allowedValues.min()); var offset = Math.abs(this.allowedValues[0] - value); var newV


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      122192.168.2.4498752.16.168.64436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC412OUTGET /public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC384INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: ".TZ2NKhB-nliU"
                                                                                                                                                                                                                                      Last-Modified: Wed, 28 Jun 2023 04:07:11 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Cache-Control: public, max-age=9896443
                                                                                                                                                                                                                                      Expires: Wed, 29 Jan 2025 11:53:06 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:23 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16000INData Raw: 30 30 30 30 42 31 43 31 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 38 2e 33 20 6a 71 75 65 72 79 2e 63 6f 6d 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 5f 28 65 29 7b 76 61 72 20 74 3d 4d 5b 65 5d 3d 7b 7d 3b 72 65 74 75 72 6e 20 76 2e 65 61 63 68 28 65 2e 73 70 6c 69 74 28 79 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 74 5b 6e 5d 3d 21 30 7d 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 6e 2c 72 29 7b 69 66 28 72 3d 3d 3d 74 26 26 65 2e 6e 6f 64 65 54 79 70 65 3d 3d 3d 31 29 7b 76 61 72 20 69 3d 22 64 61 74 61 2d 22 2b 6e 2e 72 65 70 6c 61 63 65 28 50 2c 22 2d 24 31 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 3d 65 2e 67 65
                                                                                                                                                                                                                                      Data Ascii: 0000B1C1/*! jQuery v1.8.3 jquery.com | jquery.org/license */(function(e,t){function _(e){var t=M[e]={};return v.each(e.split(y),function(e,n){t[n]=!0}),t}function H(e,n,r){if(r===t&&e.nodeType===1){var i="data-"+n.replace(P,"-$1").toLowerCase();r=e.ge
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC15828INData Raw: 74 26 26 76 2e 69 73 46 75 6e 63 74 69 6f 6e 28 69 29 2c 66 26 26 28 61 3f 28 61 3d 6e 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 76 28 65 29 2c 6e 29 7d 29 3a 28 6e 2e 63 61 6c 6c 28 65 2c 69 29 2c 6e 3d 6e 75 6c 6c 29 29 3b 69 66 28 6e 29 66 6f 72 28 3b 6c 3c 63 3b 6c 2b 2b 29 6e 28 65 5b 6c 5d 2c 72 2c 61 3f 69 2e 63 61 6c 6c 28 65 5b 6c 5d 2c 6c 2c 6e 28 65 5b 6c 5d 2c 72 29 29 3a 69 2c 75 29 3b 73 3d 31 7d 72 65 74 75 72 6e 20 73 3f 65 3a 66 3f 6e 2e 63 61 6c 6c 28 65 29 3a 63 3f 6e 28 65 5b 30 5d 2c 72 29 3a 6f 7d 2c 6e 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 7d 29 2c 76 2e 72 65 61 64 79 2e 70 72 6f 6d 69 73 65
                                                                                                                                                                                                                                      Data Ascii: t&&v.isFunction(i),f&&(a?(a=n,n=function(e,t,n){return a.call(v(e),n)}):(n.call(e,i),n=null));if(n)for(;l<c;l++)n(e[l],r,a?i.call(e[l],l,n(e[l],r)):i,u);s=1}return s?e:f?n.call(e):c?n(e[0],r):o},now:function(){return(new Date).getTime()}}),v.ready.promise
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC13689INData Raw: 31 3f 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3a 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 74 3d 3d 3d 21 31 3f 76 2e 72 65 6d 6f 76 65 41 74 74 72 28 65 2c 6e 29 3a 28 72 3d 76 2e 70 72 6f 70 46 69 78 5b 6e 5d 7c 7c 6e 2c 72 20 69 6e 20 65 26 26 28 65 5b 72 5d 3d 21 30 29 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 6e 2c 6e 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 2c 6e 7d 7d 2c 56 7c 7c 28 49 3d 7b 6e 61 6d 65 3a 21 30 2c 69 64 3a 21 30 2c 63 6f 6f 72 64 73 3a 21 30 7d 2c 6a 3d 76 2e 76 61 6c 48 6f 6f 6b 73 2e 62 75 74 74 6f 6e 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3b 72 65 74 75 72 6e 20 72 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65
                                                                                                                                                                                                                                      Data Ascii: 1?n.toLowerCase():t},set:function(e,t,n){var r;return t===!1?v.removeAttr(e,n):(r=v.propFix[n]||n,r in e&&(e[r]=!0),e.setAttribute(n,n.toLowerCase())),n}},V||(I={name:!0,id:!0,coords:!0},j=v.valHooks.button={get:function(e,n){var r;return r=e.getAttribute
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 26 26 21 72 29 69 66 28 69 3d 52 2e 65 78 65 63 28 65 29 29 69 66 28 66 3d 69 5b 31 5d 29 7b 69 66 28 6c 3d 3d 3d 39 29 7b 73 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 3b 69 66 28 21 73 7c 7c 21 73 2e 70 61 72 65 6e 74 4e 6f 64 65 29 72 65 74 75 72 6e 20 6e 3b 69 66 28 73 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 73 29 2c 6e 7d 65 6c 73 65 20 69 66 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 26 26 28 73 3d 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 75 28 74 2c 73 29 26 26 73 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6e 2e 70 75 73 68 28 73 29 2c 6e 7d 65 6c 73 65 7b 69 66 28 69 5b 32 5d 29 72 65 74 75 72 6e 20 53
                                                                                                                                                                                                                                      Data Ascii: 00004000&&!r)if(i=R.exec(e))if(f=i[1]){if(l===9){s=t.getElementById(f);if(!s||!s.parentNode)return n;if(s.id===f)return n.push(s),n}else if(t.ownerDocument&&(s=t.ownerDocument.getElementById(f))&&u(t,s)&&s.id===f)return n.push(s),n}else{if(i[2])return S
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC12INData Raw: 6e 28 65 29 7b 76 61 72 20 74 0d 0a
                                                                                                                                                                                                                                      Data Ascii: n(e){var t
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2c 6e 3d 76 28 65 2c 74 68 69 73 29 2c 72 3d 6e 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 74 3d 30 3b 74 3c 72 3b 74 2b 2b 29 69 66 28 76 2e 63 6f 6e 74 61 69 6e 73 28 74 68 69 73 2c 6e 5b 74 5d 29 29 72 65 74 75 72 6e 21 30 7d 29 7d 2c 6e 6f 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 66 74 28 74 68 69 73 2c 65 2c 21 31 29 2c 22 6e 6f 74 22 2c 65 29 7d 2c 66 69 6c 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 66 74 28 74 68 69 73 2c 65 2c 21 30 29 2c 22 66 69 6c 74 65 72 22 2c 65 29 7d 2c 69 73 3a 66 75 6e 63 74
                                                                                                                                                                                                                                      Data Ascii: 00004000,n=v(e,this),r=n.length;return this.filter(function(){for(t=0;t<r;t++)if(v.contains(this,n[t]))return!0})},not:function(e){return this.pushStack(ft(this,e,!1),"not",e)},filter:function(e){return this.pushStack(ft(this,e,!0),"filter",e)},is:funct
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC12INData Raw: 2c 76 61 6c 75 65 3a 6e 2e 72 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ,value:n.r
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC13508INData Raw: 30 30 30 30 33 34 42 38 0d 0a 65 70 6c 61 63 65 28 6f 6e 2c 22 5c 72 5c 6e 22 29 7d 7d 29 2e 67 65 74 28 29 7d 7d 29 2c 76 2e 70 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 2c 69 3d 5b 5d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 3d 76 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 29 3f 74 28 29 3a 74 3d 3d 6e 75 6c 6c 3f 22 22 3a 74 2c 69 5b 69 2e 6c 65 6e 67 74 68 5d 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 29 2b 22 3d 22 2b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 3b 6e 3d 3d 3d 74 26 26 28 6e 3d 76 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 26 26 76 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2e 74 72 61 64 69 74 69 6f 6e 61 6c 29 3b 69 66 28 76 2e 69 73 41 72 72 61 79 28 65 29 7c
                                                                                                                                                                                                                                      Data Ascii: 000034B8eplace(on,"\r\n")}}).get()}}),v.param=function(e,n){var r,i=[],s=function(e,t){t=v.isFunction(t)?t():t==null?"":t,i[i.length]=encodeURIComponent(e)+"="+encodeURIComponent(t)};n===t&&(n=v.ajaxSettings&&v.ajaxSettings.traditional);if(v.isArray(e)|
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC1880INData Raw: 30 30 30 30 30 37 34 43 0d 0a 63 73 73 28 65 2c 22 74 6f 70 22 29 2c 75 3d 76 2e 63 73 73 28 65 2c 22 6c 65 66 74 22 29 2c 61 3d 28 72 3d 3d 3d 22 61 62 73 6f 6c 75 74 65 22 7c 7c 72 3d 3d 3d 22 66 69 78 65 64 22 29 26 26 76 2e 69 6e 41 72 72 61 79 28 22 61 75 74 6f 22 2c 5b 6f 2c 75 5d 29 3e 2d 31 2c 66 3d 7b 7d 2c 6c 3d 7b 7d 2c 63 2c 68 3b 61 3f 28 6c 3d 69 2e 70 6f 73 69 74 69 6f 6e 28 29 2c 63 3d 6c 2e 74 6f 70 2c 68 3d 6c 2e 6c 65 66 74 29 3a 28 63 3d 70 61 72 73 65 46 6c 6f 61 74 28 6f 29 7c 7c 30 2c 68 3d 70 61 72 73 65 46 6c 6f 61 74 28 75 29 7c 7c 30 29 2c 76 2e 69 73 46 75 6e 63 74 69 6f 6e 28 74 29 26 26 28 74 3d 74 2e 63 61 6c 6c 28 65 2c 6e 2c 73 29 29 2c 74 2e 74 6f 70 21 3d 6e 75 6c 6c 26 26 28 66 2e 74 6f 70 3d 74 2e 74 6f 70 2d 73 2e 74
                                                                                                                                                                                                                                      Data Ascii: 0000074Ccss(e,"top"),u=v.css(e,"left"),a=(r==="absolute"||r==="fixed")&&v.inArray("auto",[o,u])>-1,f={},l={},c,h;a?(l=i.position(),c=l.top,h=l.left):(c=parseFloat(o)||0,h=parseFloat(u)||0),v.isFunction(t)&&(t=t.call(e,n,s)),t.top!=null&&(f.top=t.top-s.t
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 00000000


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      123192.168.2.44987695.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC585OUTGET /public/javascript/about.js?v=T9HhtJ81mJgN&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC351INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "T9HhtJ81mJgN"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14263972
                                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 01:05:15 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:23 GMT
                                                                                                                                                                                                                                      Content-Length: 2213
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC2213INData Raw: 0d 0a 24 4a 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 0d 0a 09 66 75 6e 63 74 69 6f 6e 28 20 29 0d 0a 09 7b 0d 0a 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 72 65 61 64 79 27 29 3b 0d 0a 0d 0a 09 09 66 75 6e 63 74 69 6f 6e 20 65 6c 46 61 64 65 49 6e 28 73 65 6c 65 63 74 65 64 5f 65 6c 29 0d 0a 09 09 7b 0d 0a 09 09 09 76 61 72 20 77 69 6e 64 6f 77 48 65 69 67 68 74 20 3d 20 24 4a 28 20 77 69 6e 64 6f 77 20 29 2e 68 65 69 67 68 74 28 29 3b 0d 0a 09 09 09 24 4a 28 20 73 65 6c 65 63 74 65 64 5f 65 6c 20 29 2e 65 61 63 68 28 0d 0a 09 09 09 09 66 75 6e 63 74 69 6f 6e 28 29 0d 0a 09 09 09 09 7b 0d 0a 09 09 09 09 09 76 61 72 20 74 68 69 73 50 6f 73 20 3d 20 24 4a 28 20 74 68 69 73 20 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 3b 0d 0a 09 09 09 09
                                                                                                                                                                                                                                      Data Ascii: $J( document ).ready(function( ){console.log('ready');function elFadeIn(selected_el){var windowHeight = $J( window ).height();$J( selected_el ).each(function(){var thisPos = $J( this ).offset().top;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      124192.168.2.44987895.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC582OUTGET /public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:23 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16154INData Raw: 30 30 30 30 43 30 30 30 0d 0a 2f 2a 0d 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0d 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0d 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0d 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0d 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0d 0a 0d 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 35 2e 30 0d 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0d 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69
                                                                                                                                                                                                                                      Data Ascii: 0000C000/* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.5.0 Author: Ken Wheeler Website: http://kenwheeler.gi
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC15892INData Raw: 20 5f 2e 75 70 64 61 74 65 44 6f 74 73 28 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 24 6c 69 73 74 2e 70 72 6f 70 28 27 74 61 62 49 6e 64 65 78 27 2c 20 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 5f 2e 73 65 74 53 6c 69 64 65 43 6c 61 73 73 65 73 28 74 79 70 65 6f 66 20 74 68 69 73 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 20 3d 3d 3d 20 27 6e 75 6d 62 65 72 27 20 3f 20 74 68 69 73 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 20 3a 20 30 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 64 72 61 67 67 61 62 6c 65 20 3d 3d 3d 20 74 72
                                                                                                                                                                                                                                      Data Ascii: _.updateDots(); if (_.options.accessibility === true) { _.$list.prop('tabIndex', 0); } _.setSlideClasses(typeof this.currentSlide === 'number' ? this.currentSlide : 0); if (_.options.draggable === tr
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16384INData Raw: 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 53 6c 69 64 65 20 3d 20 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 27 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 27 29 2e 65 71 28 73 6c 69 64 65 49 6e 64 65 78 20 2b 20 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 4c 65 66 74 20 3d 20 74 61 72 67 65 74 53 6c 69 64 65 5b 30 5d 20 3f 20 74 61 72 67 65 74 53 6c 69 64 65 5b 30 5d 2e 6f 66 66 73 65 74 4c 65 66 74 20 2a 20 2d 31 20 3a 20 30 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 63 65 6e 74 65 72 4d 6f 64 65 20 3d 3d 3d 20
                                                                                                                                                                                                                                      Data Ascii: e { targetSlide = _.$slideTrack.children('.slick-slide').eq(slideIndex + _.options.slidesToShow); } targetLeft = targetSlide[0] ? targetSlide[0].offsetLeft * -1 : 0; if (_.options.centerMode ===
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC734INData Raw: 6c 65 57 69 64 74 68 20 3d 3d 3d 20 66 61 6c 73 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 73 6c 69 64 65 57 69 64 74 68 20 3d 20 4d 61 74 68 2e 63 65 69 6c 28 5f 2e 6c 69 73 74 57 69 64 74 68 20 2f 20 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 77 69 64 74 68 28 4d 61 74 68 2e 63 65 69 6c 28 28 5f 2e 73 6c 69 64 65 57 69 64 74 68 20 2a 20 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 27 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 27 29 2e 6c 65 6e 67 74 68 29 29 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 76 61 72 69 61 62 6c 65 57 69 64 74 68 20 3d 3d
                                                                                                                                                                                                                                      Data Ascii: leWidth === false) { _.slideWidth = Math.ceil(_.listWidth / _.options.slidesToShow); _.$slideTrack.width(Math.ceil((_.slideWidth * _.$slideTrack.children('.slick-slide').length))); } else if (_.options.variableWidth ==
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 66 73 65 74 29 3b 0d 0a 0d 0a 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 46 61 64 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 20 3d 20 74 68 69 73 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 4c 65 66 74 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 5f 2e 24 73 6c 69 64 65 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 6e 64 65 78 2c 20 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 4c 65 66 74 20 3d 20 28 5f 2e 73 6c 69 64 65 57 69 64 74 68 20 2a 20 69 6e 64 65 78 29 20 2a 20 2d 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f
                                                                                                                                                                                                                                      Data Ascii: 00004000fset); }; Slick.prototype.setFade = function() { var _ = this, targetLeft; _.$slides.each(function(index, element) { targetLeft = (_.slideWidth * index) * -1; if (_.optio
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC12INData Raw: 69 6e 53 77 69 70 65 20 3d 20 0d 0a
                                                                                                                                                                                                                                      Data Ascii: inSwipe =
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC7055INData Raw: 30 30 30 30 31 42 38 33 0d 0a 5f 2e 6c 69 73 74 57 69 64 74 68 20 2f 20 5f 2e 6f 70 74 69 6f 6e 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 6f 75 63 68 54 68 72 65 73 68 6f 6c 64 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 53 77 69 70 69 6e 67 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 6d 69 6e 53 77 69 70 65 20 3d 20 5f 2e 6c 69 73 74 48 65 69 67 68 74 20 2f 20 5f 2e 6f 70 74 69 6f 6e 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 6f 75 63 68 54 68 72 65 73 68 6f 6c 64 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 73 77 69 74 63 68 20 28 65 76 65 6e 74 2e 64 61 74 61 2e
                                                                                                                                                                                                                                      Data Ascii: 00001B83_.listWidth / _.options .touchThreshold; if (_.options.verticalSwiping === true) { _.touchObject.minSwipe = _.listHeight / _.options .touchThreshold; } switch (event.data.
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 00000000


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      125192.168.2.4498772.16.168.64436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC418OUTGET /public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "REEGJU1hwkYl"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=8951152
                                                                                                                                                                                                                                      Expires: Sat, 18 Jan 2025 13:18:15 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:23 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC15996INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 53 74 65 61 6d 20 3d 20 7b 0d 0a 09 73 6d 5f 62 49 6e 69 74 69 61 6c 69 7a 65 64 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 43 6c 69 65 6e 74 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 47 61 6d 65 4f 76 65 72 6c 61 79 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 54 65 6e 66 6f 6f 74 42 72 6f 77 73 65 72 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 4d 6f 62 69 6c 65 43 68 61 74 3a 20 66 61 6c 73 65 2c 0d 0a 09 73 6d 5f 62 55 73 65 72 49 6e 4d 6f 62 69 6c 65 41 70 70 3a 20 66 61 6c 73 65 2c 0d 0a 0d 0a 09 42 49 73 55 73 65 72 49 6e 53 74 65 61 6d 43 6c 69 65 6e 74 3a 20 66 75 6e 63 74 69 6f 6e 28 29 0d 0a 09 7b 0d 0a 09 09 69 66 20 28 20 21 53 74
                                                                                                                                                                                                                                      Data Ascii: 0000C000Steam = {sm_bInitialized: false,sm_bUserInClient: false,sm_bUserInGameOverlay: false,sm_bUserInTenfootBrowser: false,sm_bUserInMobileChat: false,sm_bUserInMobileApp: false,BIsUserInSteamClient: function(){if ( !St
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC15817INData Raw: 6e 20 3d 20 24 4a 28 27 3c 64 69 76 2f 3e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 27 6e 65 77 6d 6f 64 61 6c 5f 63 6c 6f 73 65 27 2c 20 27 64 61 74 61 2d 70 61 6e 65 6c 27 3a 20 27 7b 22 66 6f 63 75 73 61 62 6c 65 22 3a 74 72 75 65 2c 22 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 22 3a 74 72 75 65 7d 27 20 7d 20 29 3b 0d 0a 09 76 61 72 20 24 48 65 61 64 65 72 20 3d 20 28 20 24 4a 28 27 3c 64 69 76 2f 3e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 27 6e 65 77 6d 6f 64 61 6c 5f 68 65 61 64 65 72 27 20 7d 29 20 29 3b 0d 0a 09 76 61 72 20 24 54 6f 70 42 61 72 20 3d 20 28 20 24 4a 28 27 3c 64 69 76 2f 3e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 27 6d 6f 64 61 6c 5f 74 6f 70 5f 62 61 72 27 20 7d 29 20 29 3b 0d 0a 09 69 66 20 28 20 73 74 72 54 69 74 6c 65 20 29 0d 0a
                                                                                                                                                                                                                                      Data Ascii: n = $J('<div/>', {'class': 'newmodal_close', 'data-panel': '{"focusable":true,"clickOnActivate":true}' } );var $Header = ( $J('<div/>', {'class': 'newmodal_header' }) );var $TopBar = ( $J('<div/>', {'class': 'modal_top_bar' }) );if ( strTitle )
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16384INData Raw: 67 65 20 7b 5c 72 5c 6e 5c 74 66 6c 65 78 3a 20 38 35 25 3b 5c 72 5c 6e 5c 74 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 5c 72 5c 6e 7d 5c 72 5c 6e 2e 70 6f 70 75 70 54 65 78 74 54 69 74 6c 65 20 7b 5c 72 5c 6e 5c 74 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 5c 72 5c 6e 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 33 70 78 3b 5c 72 5c 6e 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 37 70 78 3b 5c 72 5c 6e 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 36 64 34 64 66 3b 5c 72 5c 6e 7d 5c 72 5c 6e 2e 70 6f 70 75 70 54 65 78 74 54 69 74 6c 65 20 61 20 7b 5c 72 5c 6e 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 5c 72 5c 6e 7d 5c 72 5c 6e 2e 63 6f 6f 6b 69 65 70 72 65 66 65 72 65 6e 63 65 73
                                                                                                                                                                                                                                      Data Ascii: ge {\r\n\tflex: 85%;\r\n\tmargin: auto;\r\n}\r\n.popupTextTitle {\r\n\tpadding-bottom: 10px;\r\n font-size: 13px;\r\n line-height: 17px;\r\n color: #c6d4df;\r\n}\r\n.popupTextTitle a {\r\n text-decoration: underline;\r\n}\r\n.cookiepreferences
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC967INData Raw: 72 6e 20 66 61 6c 73 65 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 5f 47 65 74 43 6f 6f 6b 69 65 28 20 73 74 72 43 6f 6f 6b 69 65 4e 61 6d 65 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 72 67 4d 61 74 63 68 65 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 6d 61 74 63 68 28 20 27 28 5e 7c 3b 20 29 27 20 2b 20 73 74 72 43 6f 6f 6b 69 65 4e 61 6d 65 20 2b 20 27 3d 28 5b 5e 3b 5d 2a 29 27 20 29 3b 0d 0a 09 69 66 20 28 20 72 67 4d 61 74 63 68 65 73 20 26 26 20 72 67 4d 61 74 63 68 65 73 5b 32 5d 20 29 0d 0a 09 09 72 65 74 75 72 6e 20 72 67 4d 61 74 63 68 65 73 5b 32 5d 3b 0d 0a 09 65 6c 73 65 0d 0a 09 09 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 56 5f 47 65 74 44 65 63 6f 64 65 64 43 6f 6f
                                                                                                                                                                                                                                      Data Ascii: rn false;}function V_GetCookie( strCookieName ){var rgMatches = document.cookie.match( '(^|; )' + strCookieName + '=([^;]*)' );if ( rgMatches && rgMatches[2] )return rgMatches[2];elsereturn null;}function V_GetDecodedCoo
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 0d 0a 09 09 74 72 79 20 7b 0d 0a 09 09 09 6f 53 74 6f 72 61 67 65 20 3d 20 56 5f 50 61 72 73 65 4a 53 4f 4e 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 73 74 72 53 74 6f 72 61 67 65 4a 53 4f 4e 29 29 3b 0d 0a 09 09 7d 0d 0a 09 09 63 61 74 63 68 20 28 65 29 20 7b 0d 0a 09 09 09 6f 53 74 6f 72 61 67 65 20 3d 20 7b 7d 3b 0d 0a 09 09 7d 0d 0a 09 7d 0d 0a 0d 0a 09 72 65 74 75 72 6e 20 6f 53 74 6f 72 61 67 65 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 42 49 6e 73 69 64 65 49 46 72 61 6d 65 28 29 0d 0a 7b 0d 0a 09 74 72 79 0d 0a 09 7b 0d 0a 09 09 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 73 65 6c 66 20 21 3d 3d 20 77 69 6e 64 6f 77 2e 74 6f 70 3b 0d 0a 09 7d 0d 0a 09 63 61 74 63 68 28 20 65 20 29 0d 0a 09 7b
                                                                                                                                                                                                                                      Data Ascii: 00004000try {oStorage = V_ParseJSON(decodeURIComponent(strStorageJSON));}catch (e) {oStorage = {};}}return oStorage;}function BInsideIFrame(){try{return window.self !== window.top;}catch( e ){
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC12INData Raw: 78 20 3d 20 72 67 53 65 61 72 0d 0a
                                                                                                                                                                                                                                      Data Ascii: x = rgSear
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC585INData Raw: 30 30 30 30 30 32 33 44 0d 0a 63 68 44 61 74 61 5b 27 63 6c 61 73 73 5f 70 72 65 66 69 78 27 5d 3b 0d 0a 0d 0a 09 2f 2f 20 57 65 20 77 61 6e 74 20 6f 75 72 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 67 65 74 20 61 20 63 6f 70 79 20 6f 66 20 6f 75 72 20 69 6e 66 69 6e 69 74 65 53 63 72 6f 6c 6c 20 6f 62 6a 65 63 74 20 77 68 65 6e 20 74 68 65 79 27 72 65 20 63 61 6c 6c 65 64 2c 20 73 6f 20 77 65 20 73 61 76 65 20 69 74 0d 0a 09 2f 2f 20 69 6e 74 6f 20 61 20 76 61 72 20 61 6e 64 20 62 75 69 6c 64 20 61 20 63 6c 6f 73 75 72 65 20 61 72 6f 75 6e 64 20 69 74 2e 0d 0a 09 76 61 72 20 74 68 69 73 43 6f 6e 74 72 6f 6c 20 3d 20 74 68 69 73 3b 0d 0a 0d 0a 09 2f 2f 20 42 79 20 73 61 76 69 6e 67 20 74 68 65 20 62 6f 75 6e 64 20 73 63 72 6f 6c 6c 2d 68 61 6e 64 6c 65 72 20
                                                                                                                                                                                                                                      Data Ascii: 0000023DchData['class_prefix'];// We want our handlers to get a copy of our infiniteScroll object when they're called, so we save it// into a var and build a closure around it.var thisControl = this;// By saving the bound scroll-handler
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 27 29 2e 6c 65 6e 67 74 68 20 29 0d 0a 09 09 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 62 65 66 6f 72 65 75 6e 6c 6f 61 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 74 68 69 73 43 6f 6e 74 72 6f 6c 2e 4f 6e 55 6e 6c 6f 61 64 28 29 20 7d 20 29 3b 0d 0a 0d 0a 09 2f 2f 20 4f 70 74 69 6f 6e 61 6c 3a 20 44 79 6e 61 6d 69 63 20 64 61 74 61 20 72 65 74 75 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 61 73 74 20 72 65 71 75 65 73 74 2c 20 74 6f 20 70 72 6f 76 69 64 65 64 20 74 6f 20 74 68 65 20 6e 65 78 74 20 72 65 71 75 65 73 74 2e 20 4c 65 74 73 20 74 68 65 6d 0d 0a 09 2f 2f 20 62 65 69 6e 67 20 73 74 72 69 6e 67 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 73 6f 6d 65 20 6d 65 6d 6f 72
                                                                                                                                                                                                                                      Data Ascii: 00004000').length )window.addEventListener('beforeunload', function() { thisControl.OnUnload() } );// Optional: Dynamic data returned from the last request, to provided to the next request. Lets them// being stringed together with some memor
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC12INData Raw: 6e 67 65 64 48 61 6e 64 6c 65 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ngedHandle
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 72 28 20 74 68 69 73 2e 6d 5f 69 43 75 72 72 65 6e 74 50 61 67 65 20 29 3b 0d 0a 7d 3b 0d 0a 0d 0a 43 41 6a 61 78 50 61 67 69 6e 67 43 6f 6e 74 72 6f 6c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 41 64 64 50 61 67 65 4c 69 6e 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 20 65 6c 50 61 67 65 4c 69 6e 6b 73 2c 20 69 50 61 67 65 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 65 6c 20 3d 20 6e 65 77 20 45 6c 65 6d 65 6e 74 28 20 27 73 70 61 6e 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 28 20 74 68 69 73 2e 6d 5f 73 74 72 43 6c 61 73 73 50 72 65 66 69 78 20 21 3d 20 22 22 20 3f 20 74 68 69 73 2e 6d 5f 73 74 72 43 6c 61 73 73 50 72 65 66 69 78 20 3a 20 74 68 69 73 2e 6d 5f 73 74 72 45 6c 65 6d 65 6e 74 50 72 65 66 69 78 20 29 20 2b 20 27 5f 70 61 67 69 6e 67
                                                                                                                                                                                                                                      Data Ascii: 00004000r( this.m_iCurrentPage );};CAjaxPagingControls.prototype.AddPageLink = function( elPageLinks, iPage ){var el = new Element( 'span', {'class': ( this.m_strClassPrefix != "" ? this.m_strClassPrefix : this.m_strElementPrefix ) + '_paging


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      126192.168.2.4498792.16.168.64436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC417OUTGET /public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC351INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "WgUxSlKTb3W1"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=13909695
                                                                                                                                                                                                                                      Expires: Sun, 16 Mar 2025 22:40:38 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:23 GMT
                                                                                                                                                                                                                                      Content-Length: 1602
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:23 UTC1602INData Raw: 0d 0a 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 20 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 49 6e 69 74 52 65 66 72 65 73 68 20 29 3b 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 49 6e 69 74 52 65 66 72 65 73 68 28 29 0d 0a 7b 0d 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 67 5f 77 61 70 69 74 20 3d 3d 3d 20 27 73 74 72 69 6e 67 27 20 7c 7c 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 67 5f 77 61 70 69 74 45 78 70 69 72 79 20 3d 3d 3d 20 27 6e 75 6d 62 65 72 27 20 29 0d 0a 09 7b 0d 0a 09 09 74 72 79 0d 0a 09 09 7b 0d 0a 09 09 09 76 61 72 20 65 78 70 69 72 79 3b 0d 0a 0d 0a 09 09 09 69 66 20 28 20 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 67 5f 77 61 70 69 74 20 3d 3d 3d 20 27 73 74 72 69
                                                                                                                                                                                                                                      Data Ascii: document.addEventListener( "DOMContentLoaded", InitRefresh );function InitRefresh(){if ( typeof window.g_wapit === 'string' || typeof window.g_wapitExpiry === 'number' ){try{var expiry;if ( typeof window.g_wapit === 'stri


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      127192.168.2.44988195.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC588OUTGET /public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC197INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:24 GMT
                                                                                                                                                                                                                                      Content-Length: 3534
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC3534INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 67 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 67 28 29 3a 68 2e 52 65 6c 6c 61 78 3d 67 28 29 7d 29 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 3f 20 77 69 6e 64 6f 77 20 3a 20 67 6c 6f 62 61 6c 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6e 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 68 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6b
                                                                                                                                                                                                                                      Data Ascii: (function(h,g){"function"===typeof define&&define.amd?define([],g):"object"===typeof module&&module.exports?module.exports=g():h.Rellax=g()})(typeof window !== "undefined" ? window : global,function(){var h=function(g,n){var a=Object.create(h.prototype),k


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      128192.168.2.44988095.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC612OUTGET /public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "pSvIAKtunfWg"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14261817
                                                                                                                                                                                                                                      Expires: Fri, 21 Mar 2025 00:29:21 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:24 GMT
                                                                                                                                                                                                                                      Content-Length: 24657
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16037INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 0d 0a 2f 2f 20 62 75 69 6c 64 20 6f 75 72 20 6d 65 6e 75 20 6f 6e 20 69 6e 69 74 0d 0a 6a 51 75 65 72 79 28 20 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 76 61 72 20 6d 71 51 75 65 72 79 4d 65 6e 75 4d 6f 64 65 20 3d 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 20 3f 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 31 30 70 78 29 22 29 20 3a 20 7b 6d 61 74 63 68 65 73 3a 20 66 61 6c 73 65 7d 3b 0d 0a 09 76 61 72 20 6d 71 4d 6f 62 69 6c 65 4d 6f 64 65 20 3d 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 20 3f 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 29 22 29 20 3a 20 7b 6d
                                                                                                                                                                                                                                      Data Ascii: "use strict";// build our menu on initjQuery( function($) {var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {m
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC8620INData Raw: b3 d0 b0 d1 80 d1 81 d0 ba d0 b8 20 28 42 75 6c 67 61 72 69 61 6e 29 27 20 29 0d 0a 09 09 09 29 3b 0d 0a 09 09 09 09 09 24 53 65 6c 65 63 74 42 6f 78 2e 61 70 70 65 6e 64 28 0d 0a 09 09 09 09 24 4a 28 27 3c 6f 70 74 69 6f 6e 2f 3e 27 2c 20 7b 76 61 6c 75 65 3a 20 22 63 7a 65 63 68 22 7d 20 29 2e 74 65 78 74 28 20 27 c4 8c 65 c5 a1 74 69 6e 61 20 28 43 7a 65 63 68 29 27 20 29 0d 0a 09 09 09 29 3b 0d 0a 09 09 09 09 09 24 53 65 6c 65 63 74 42 6f 78 2e 61 70 70 65 6e 64 28 0d 0a 09 09 09 09 24 4a 28 27 3c 6f 70 74 69 6f 6e 2f 3e 27 2c 20 7b 76 61 6c 75 65 3a 20 22 64 61 6e 69 73 68 22 7d 20 29 2e 74 65 78 74 28 20 27 44 61 6e 73 6b 20 28 44 61 6e 69 73 68 29 27 20 29 0d 0a 09 09 09 29 3b 0d 0a 09 09 09 09 09 24 53 65 6c 65 63 74 42 6f 78 2e 61 70 70 65 6e 64
                                                                                                                                                                                                                                      Data Ascii: (Bulgarian)' ));$SelectBox.append($J('<option/>', {value: "czech"} ).text( 'etina (Czech)' ));$SelectBox.append($J('<option/>', {value: "danish"} ).text( 'Dansk (Danish)' ));$SelectBox.append


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      129192.168.2.4498822.16.168.64436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC402OUTGET /public/javascript/main.js?v=kZi5rlQjsrCl&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "kZi5rlQjsrCl"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=13304929
                                                                                                                                                                                                                                      Expires: Sun, 09 Mar 2025 22:41:13 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:24 GMT
                                                                                                                                                                                                                                      Content-Length: 89087
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16032INData Raw: 0d 0a 2f 2f 0d 0a 2f 2f 20 50 61 67 65 2d 61 62 6c 65 20 74 61 62 73 0d 0a 2f 2f 0d 0a 76 61 72 20 74 61 62 53 74 61 72 74 20 3d 20 7b 20 7d 3b 0d 0a 76 61 72 20 74 61 62 4d 61 78 20 3d 20 7b 20 7d 3b 0d 0a 76 61 72 20 74 61 62 54 72 61 6e 73 69 74 69 6f 6e 20 3d 20 7b 20 7d 3b 0d 0a 66 75 6e 63 74 69 6f 6e 20 50 61 67 65 54 61 62 28 20 74 61 62 2c 20 64 65 6c 74 61 2c 20 6d 61 78 2c 20 70 61 72 61 6d 73 20 29 0d 0a 7b 0d 0a 09 69 66 20 28 20 74 61 62 54 72 61 6e 73 69 74 69 6f 6e 5b 74 61 62 5d 20 29 0d 0a 09 09 72 65 74 75 72 6e 3b 0d 0a 0d 0a 09 69 66 20 28 20 21 74 61 62 53 74 61 72 74 5b 74 61 62 5d 20 29 0d 0a 09 09 74 61 62 53 74 61 72 74 5b 74 61 62 5d 20 3d 20 30 3b 0d 0a 09 69 66 20 28 20 21 74 61 62 4d 61 78 5b 74 61 62 5d 20 29 0d 0a 09 09 74
                                                                                                                                                                                                                                      Data Ascii: //// Page-able tabs//var tabStart = { };var tabMax = { };var tabTransition = { };function PageTab( tab, delta, max, params ){if ( tabTransition[tab] )return;if ( !tabStart[tab] )tabStart[tab] = 0;if ( !tabMax[tab] )t
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16384INData Raw: 46 72 6f 6d 57 69 73 68 6c 69 73 74 28 20 61 70 70 69 64 2c 20 64 69 76 54 6f 48 69 64 65 2c 20 64 69 76 54 6f 53 68 6f 77 53 75 63 63 65 73 73 2c 20 64 69 76 54 6f 53 68 6f 77 45 72 72 6f 72 2c 20 6e 61 76 72 65 66 2c 20 64 69 76 54 6f 48 69 64 65 32 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 75 72 6c 20 3d 20 27 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 70 69 2f 72 65 6d 6f 76 65 66 72 6f 6d 77 69 73 68 6c 69 73 74 27 3b 0d 0a 09 69 66 20 28 20 6e 61 76 72 65 66 20 29 0d 0a 09 7b 0d 0a 09 09 4d 61 6b 65 4e 61 76 43 6f 6f 6b 69 65 28 20 6e 61 76 72 65 66 2c 20 75 72 6c 20 29 3b 0d 0a 09 7d 0d 0a 0d 0a 09 24 4a 2e 70 6f 73 74 28 20 75 72 6c 2c 20 7b 73 65 73 73 69 6f 6e 69 64 3a 20 67 5f 73 65 73 73 69 6f 6e
                                                                                                                                                                                                                                      Data Ascii: FromWishlist( appid, divToHide, divToShowSuccess, divToShowError, navref, divToHide2 ){var url = 'https://store.steampowered.com/api/removefromwishlist';if ( navref ){MakeNavCookie( navref, url );}$J.post( url, {sessionid: g_session
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC3479INData Raw: 20 65 6c 65 6d 53 75 67 67 65 73 74 69 6f 6e 43 74 6e 20 3f 20 24 4a 46 72 6f 6d 49 44 4f 72 45 6c 65 6d 65 6e 74 28 65 6c 65 6d 53 75 67 67 65 73 74 69 6f 6e 43 74 6e 29 20 3a 20 24 4a 28 27 23 73 65 61 72 63 68 74 65 72 6d 5f 6f 70 74 69 6f 6e 73 27 29 3b 0d 0a 09 76 61 72 20 24 53 75 67 67 65 73 74 69 6f 6e 73 20 3d 20 65 6c 65 6d 53 75 67 67 65 73 74 69 6f 6e 73 20 3f 20 24 4a 46 72 6f 6d 49 44 4f 72 45 6c 65 6d 65 6e 74 28 65 6c 65 6d 53 75 67 67 65 73 74 69 6f 6e 73 29 20 3a 20 24 4a 28 27 23 73 65 61 72 63 68 5f 73 75 67 67 65 73 74 69 6f 6e 5f 63 6f 6e 74 65 6e 74 73 27 29 3b 0d 0a 0d 0a 09 24 54 65 72 6d 2e 70 61 72 65 6e 74 73 28 27 64 69 76 2e 73 65 61 72 63 68 62 6f 78 27 29 2e 63 6c 69 63 6b 28 20 66 75 6e 63 74 69 6f 6e 28 20 65 76 65 6e 74
                                                                                                                                                                                                                                      Data Ascii: elemSuggestionCtn ? $JFromIDOrElement(elemSuggestionCtn) : $J('#searchterm_options');var $Suggestions = elemSuggestions ? $JFromIDOrElement(elemSuggestions) : $J('#search_suggestion_contents');$Term.parents('div.searchbox').click( function( event
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC13257INData Raw: 0d 0a 09 7d 0d 0a 09 65 6c 73 65 0d 0a 09 7b 0d 0a 09 09 48 69 64 65 57 69 74 68 46 61 64 65 28 20 24 53 75 67 67 65 73 74 69 6f 6e 73 43 74 6e 20 29 3b 0d 0a 09 7d 0d 0a 0d 0a 09 69 66 20 28 20 62 55 73 65 52 65 73 70 6f 6e 73 69 76 65 50 6f 70 75 70 4f 76 65 72 6c 61 79 20 29 0d 0a 09 7b 0d 0a 09 09 55 70 64 61 74 65 52 65 73 70 6f 6e 73 69 76 65 53 65 61 72 63 68 4f 76 65 72 6c 61 79 28 20 62 53 68 6f 77 20 29 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 55 70 64 61 74 65 52 65 73 70 6f 6e 73 69 76 65 53 65 61 72 63 68 4f 76 65 72 6c 61 79 28 20 62 53 68 6f 77 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 24 52 65 73 70 6f 6e 73 69 76 65 53 65 61 72 63 68 4f 76 65 72 6c 61 79 20 3d 20 24 4a 28 20 27 23 72 65 73 70 6f 6e 73 69 76 65 5f 73 74 6f
                                                                                                                                                                                                                                      Data Ascii: }else{HideWithFade( $SuggestionsCtn );}if ( bUseResponsivePopupOverlay ){UpdateResponsiveSearchOverlay( bShow );}}function UpdateResponsiveSearchOverlay( bShow ){var $ResponsiveSearchOverlay = $J( '#responsive_sto
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16384INData Raw: 64 54 6f 28 20 24 46 6f 72 6d 20 29 3b 0d 0a 09 09 09 09 09 6a 51 75 65 72 79 28 20 27 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 27 20 29 2e 61 74 74 72 28 20 7b 20 6e 61 6d 65 3a 20 27 78 5f 74 6f 70 27 2c 20 27 76 61 6c 75 65 27 20 3a 20 62 75 74 74 6f 6e 4f 66 66 73 65 74 2e 74 6f 70 20 7d 20 29 2e 61 70 70 65 6e 64 54 6f 28 20 24 46 6f 72 6d 20 20 29 3b 0d 0a 09 09 09 09 09 6a 51 75 65 72 79 28 20 27 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 3e 27 20 29 2e 61 74 74 72 28 20 7b 20 6e 61 6d 65 3a 20 27 78 5f 6c 65 66 74 27 2c 20 27 76 61 6c 75 65 27 20 3a 20 62 75 74 74 6f 6e 4f 66 66 73 65 74 2e 6c 65 66 74 20 7d 20 29 2e 61 70 70 65 6e 64 54 6f 28 20 24 46 6f 72 6d 20 29 3b 0d 0a 09 09 09 09 09 6a 51 75 65 72 79
                                                                                                                                                                                                                                      Data Ascii: dTo( $Form );jQuery( '<input type="hidden">' ).attr( { name: 'x_top', 'value' : buttonOffset.top } ).appendTo( $Form );jQuery( '<input type="hidden">' ).attr( { name: 'x_left', 'value' : buttonOffset.left } ).appendTo( $Form );jQuery
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16384INData Raw: 63 73 73 28 20 27 6d 69 6e 2d 77 69 64 74 68 27 2c 20 6e 57 69 64 74 68 20 29 3b 0d 0a 0d 0a 09 69 66 20 28 20 77 69 6e 64 6f 77 2e 55 73 65 54 61 62 6c 65 74 53 63 72 65 65 6e 4d 6f 64 65 20 26 26 20 77 69 6e 64 6f 77 2e 55 73 65 54 61 62 6c 65 74 53 63 72 65 65 6e 4d 6f 64 65 28 29 20 29 0d 0a 09 7b 0d 0a 09 09 76 61 72 20 24 43 6f 6e 74 65 6e 74 20 3d 20 24 50 6f 70 75 70 2e 63 6c 6f 6e 65 28 29 3b 0d 0a 09 09 24 43 6f 6e 74 65 6e 74 2e 61 74 74 72 28 27 64 61 74 61 2d 70 61 6e 65 6c 27 2c 20 27 7b 22 6d 61 69 6e 74 61 69 6e 59 22 3a 74 72 75 65 2c 22 61 75 74 6f 46 6f 63 75 73 22 3a 74 72 75 65 7d 27 20 29 3b 0d 0a 09 09 24 43 6f 6e 74 65 6e 74 2e 63 73 73 28 20 27 70 6f 73 69 74 69 6f 6e 27 2c 20 27 72 65 6c 61 74 69 76 65 27 20 29 3b 0d 0a 09 09 76
                                                                                                                                                                                                                                      Data Ascii: css( 'min-width', nWidth );if ( window.UseTabletScreenMode && window.UseTabletScreenMode() ){var $Content = $Popup.clone();$Content.attr('data-panel', '{"maintainY":true,"autoFocus":true}' );$Content.css( 'position', 'relative' );v
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC6911INData Raw: 46 6f 6c 6c 6f 77 2c 20 6f 6e 43 6f 6d 70 6c 65 74 65 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 62 48 61 76 65 55 73 65 72 20 3d 20 28 20 67 5f 41 63 63 6f 75 6e 74 49 44 20 21 3d 20 30 20 29 3b 0d 0a 09 69 66 20 28 20 21 62 48 61 76 65 55 73 65 72 20 29 0d 0a 09 7b 0d 0a 09 09 53 68 6f 77 41 6c 65 72 74 44 69 61 6c 6f 67 28 22 50 6c 65 61 73 65 20 6c 6f 67 20 69 6e 22 2c 20 22 59 6f 75 20 6d 75 73 74 20 62 65 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 66 6f 6c 6c 6f 77 20 61 20 63 75 72 61 74 6f 72 22 29 3b 0d 0a 09 09 72 65 74 75 72 6e 3b 0d 0a 09 7d 0d 0a 0d 0a 09 24 4a 2e 70 6f 73 74 28 0d 0a 09 09 27 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 63 75 72 61 74 6f 72 73 2f 61 6a 61 78 66 6f 6c 6c 6f 77 27 2c 0d
                                                                                                                                                                                                                                      Data Ascii: Follow, onComplete ){var bHaveUser = ( g_AccountID != 0 );if ( !bHaveUser ){ShowAlertDialog("Please log in", "You must be logged in to follow a curator");return;}$J.post('https://store.steampowered.com/curators/ajaxfollow',
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC256INData Raw: 43 6c 69 65 6e 74 20 3d 20 24 4a 28 27 68 74 6d 6c 27 29 2e 69 73 28 27 2e 6d 6f 62 69 6c 65 5f 63 6c 69 65 6e 74 3a 6e 6f 74 28 2e 6c 65 67 61 63 79 5f 6d 6f 62 69 6c 65 29 27 29 0d 0a 09 69 66 20 28 20 62 55 73 65 53 6d 61 6c 6c 53 63 72 65 65 6e 4d 6f 64 65 20 26 26 20 21 62 49 73 4d 6f 62 69 6c 65 43 6c 69 65 6e 74 20 29 0d 0a 09 7b 0d 0a 09 09 76 61 72 20 24 57 69 6e 64 6f 77 20 3d 20 24 4a 28 20 77 69 6e 64 6f 77 20 29 3b 0d 0a 09 09 24 57 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 70 28 20 24 4a 28 20 27 23 73 74 6f 72 65 5f 68 65 61 64 65 72 27 20 29 2e 68 65 69 67 68 74 28 29 20 29 3b 0d 0a 09 7d 0d 0a 09 65 6c 73 65 0d 0a 09 7b 0d 0a 09 09 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 20 30 2c 20 30 20 29 3b 0d 0a 09 7d 0d 0a 7d 0d 0a 0d 0a 0d
                                                                                                                                                                                                                                      Data Ascii: Client = $J('html').is('.mobile_client:not(.legacy_mobile)')if ( bUseSmallScreenMode && !bIsMobileClient ){var $Window = $J( window );$Window.scrollTop( $J( '#store_header' ).height() );}else{window.scrollTo( 0, 0 );}}


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      130192.168.2.4498832.16.168.64436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC410OUTGET /public/javascript/dynamicstore.js?v=fz6Sv1tbS3ZE&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "fz6Sv1tbS3ZE"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=9728882
                                                                                                                                                                                                                                      Expires: Mon, 27 Jan 2025 13:20:26 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:24 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC15996INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 47 65 74 45 6c 65 6d 53 4e 52 28 20 24 45 6c 65 6d 20 29 0d 0a 7b 0d 0a 09 76 61 72 20 73 6e 72 20 3d 20 24 45 6c 65 6d 2e 64 61 74 61 28 20 27 73 6e 72 27 20 29 3b 0d 0a 09 69 66 20 28 20 74 79 70 65 6f 66 20 73 6e 72 20 21 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 29 0d 0a 09 7b 0d 0a 09 09 72 65 74 75 72 6e 20 73 6e 72 3b 0d 0a 09 7d 0d 0a 0d 0a 09 2f 2f 20 6c 6f 6f 6b 20 66 6f 72 20 6c 69 6e 6b 73 20 77 69 74 68 20 73 6e 72 20 70 61 72 61 6d 65 74 65 72 0d 0a 09 76 61 72 20 6c 69 6e 6b 73 20 3d 20 24 45 6c 65 6d 2e 69 73 28 20 27 61 27 20 29 20 3f 20 24 45 6c 65 6d 20 3a 20 24 45 6c 65 6d 2e 66 69 6e 64 28 20 27 61 27 20 29 3b 0d 0a 09 73 6e 72 20 3d 20 6e 75 6c 6c 3b 0d 0a 09 66 6f 72 20
                                                                                                                                                                                                                                      Data Ascii: 0000C000function GetElemSNR( $Elem ){var snr = $Elem.data( 'snr' );if ( typeof snr != 'undefined' ){return snr;}// look for links with snr parametervar links = $Elem.is( 'a' ) ? $Elem : $Elem.find( 'a' );snr = null;for
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC15825INData Raw: 72 6f 6c 6c 41 72 65 61 20 29 3b 0d 0a 09 09 76 61 72 20 63 61 70 73 75 6c 65 73 20 3d 20 24 53 63 72 6f 6c 6c 69 6e 67 43 6f 6e 74 61 69 6e 65 72 2e 66 69 6e 64 28 20 27 2e 63 6c 75 73 74 65 72 5f 63 61 70 73 75 6c 65 27 20 29 3b 0d 0a 09 09 47 44 79 6e 61 6d 69 63 53 74 6f 72 65 2e 73 5f 49 6d 70 72 65 73 73 69 6f 6e 54 72 61 63 6b 65 72 2e 54 72 61 63 6b 41 70 70 65 61 72 61 6e 63 65 49 66 56 69 73 69 62 6c 65 28 20 63 61 70 73 75 6c 65 73 5b 63 6c 75 73 74 65 72 2e 6e 43 75 72 43 61 70 5d 20 29 3b 0d 0a 09 7d 2c 0d 0a 0d 0a 09 48 61 6e 64 6c 65 43 61 72 6f 75 73 65 6c 43 68 61 6e 67 65 3a 20 66 75 6e 63 74 69 6f 6e 28 20 74 61 72 67 65 74 69 64 2c 20 63 75 72 50 6f 73 2c 20 70 61 67 65 53 69 7a 65 20 29 20 7b 0d 0a 09 09 76 61 72 20 24 53 63 72 6f 6c
                                                                                                                                                                                                                                      Data Ascii: rollArea );var capsules = $ScrollingContainer.find( '.cluster_capsule' );GDynamicStore.s_ImpressionTracker.TrackAppearanceIfVisible( capsules[cluster.nCurCap] );},HandleCarouselChange: function( targetid, curPos, pageSize ) {var $Scrol
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16384INData Raw: 7c 3d 20 42 75 6e 64 6c 65 49 74 65 6d 2e 6d 5f 62 50 61 63 6b 61 67 65 44 69 73 63 6f 75 6e 74 65 64 3b 0d 0a 09 09 09 09 42 75 6e 64 6c 65 46 6f 72 55 73 65 72 2e 6d 5f 63 55 73 65 72 49 74 65 6d 73 49 6e 42 75 6e 64 6c 65 2b 2b 3b 0d 0a 09 09 09 09 42 75 6e 64 6c 65 46 6f 72 55 73 65 72 2e 6d 5f 6e 50 61 63 6b 61 67 65 42 61 73 65 50 72 69 63 65 49 6e 43 65 6e 74 73 20 2b 3d 20 42 75 6e 64 6c 65 49 74 65 6d 2e 6d 5f 6e 42 61 73 65 50 72 69 63 65 49 6e 43 65 6e 74 73 3b 0d 0a 09 09 09 09 42 75 6e 64 6c 65 46 6f 72 55 73 65 72 2e 6d 5f 6e 46 69 6e 61 6c 50 72 69 63 65 49 6e 43 65 6e 74 73 20 2b 3d 20 42 75 6e 64 6c 65 49 74 65 6d 2e 6d 5f 6e 46 69 6e 61 6c 50 72 69 63 65 49 6e 43 65 6e 74 73 3b 0d 0a 09 09 09 09 42 75 6e 64 6c 65 46 6f 72 55 73 65 72 2e
                                                                                                                                                                                                                                      Data Ascii: |= BundleItem.m_bPackageDiscounted;BundleForUser.m_cUserItemsInBundle++;BundleForUser.m_nPackageBasePriceInCents += BundleItem.m_nBasePriceInCents;BundleForUser.m_nFinalPriceInCents += BundleItem.m_nFinalPriceInCents;BundleForUser.
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC959INData Raw: 67 65 53 74 6f 72 65 49 74 65 6d 44 61 74 61 28 20 47 53 74 6f 72 65 49 74 65 6d 44 61 74 61 2e 72 67 41 70 70 44 61 74 61 5b 61 70 70 69 64 5d 2c 20 72 67 41 70 70 73 5b 61 70 70 69 64 5d 20 29 3b 0d 0a 09 09 09 7d 0d 0a 09 09 7d 0d 0a 0d 0a 09 09 69 66 20 28 20 72 67 50 61 63 6b 61 67 65 73 20 26 26 20 74 79 70 65 6f 66 20 72 67 50 61 63 6b 61 67 65 73 2e 6c 65 6e 67 74 68 20 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 29 0d 0a 09 09 7b 0d 0a 09 09 09 66 6f 72 28 20 76 61 72 20 70 61 63 6b 61 67 65 69 64 20 69 6e 20 72 67 50 61 63 6b 61 67 65 73 20 29 0d 0a 09 09 09 7b 0d 0a 09 09 09 09 69 66 20 28 20 21 47 53 74 6f 72 65 49 74 65 6d 44 61 74 61 2e 72 67 50 61 63 6b 61 67 65 44 61 74 61 5b 70 61 63 6b 61 67 65 69 64 5d 20 29 0d 0a 09 09 09 09 09 47 53
                                                                                                                                                                                                                                      Data Ascii: geStoreItemData( GStoreItemData.rgAppData[appid], rgApps[appid] );}}if ( rgPackages && typeof rgPackages.length == 'undefined' ){for( var packageid in rgPackages ){if ( !GStoreItemData.rgPackageData[packageid] )GS
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 49 44 20 3d 20 24 65 6c 2e 64 61 74 61 28 27 64 73 2d 62 75 6e 64 6c 65 69 64 27 20 29 3b 0d 0a 0d 0a 09 09 69 66 20 28 20 75 6e 42 75 6e 64 6c 65 49 44 20 26 26 20 47 53 74 6f 72 65 49 74 65 6d 44 61 74 61 2e 72 67 42 75 6e 64 6c 65 44 61 74 61 5b 75 6e 42 75 6e 64 6c 65 49 44 5d 20 29 0d 0a 09 09 09 72 65 74 75 72 6e 20 7b 20 62 75 6e 64 6c 65 69 64 3a 20 75 6e 42 75 6e 64 6c 65 49 44 2c 20 69 74 65 6d 3a 20 47 53 74 6f 72 65 49 74 65 6d 44 61 74 61 2e 72 67 42 75 6e 64 6c 65 44 61 74 61 5b 75 6e 42 75 6e 64 6c 65 49 44 5d 20 7d 3b 0d 0a 0d 0a 09 09 69 66 28 20 75 6e 50 61 63 6b 61 67 65 49 44 20 26 26 20 75 6e 50 61 63 6b 61 67 65 49 44 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 27 2c 27 29 20 21 3d 3d
                                                                                                                                                                                                                                      Data Ascii: 00004000eID = $el.data('ds-bundleid' );if ( unBundleID && GStoreItemData.rgBundleData[unBundleID] )return { bundleid: unBundleID, item: GStoreItemData.rgBundleData[unBundleID] };if( unPackageID && unPackageID.toString().indexOf(',') !==
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC12INData Raw: 63 6c 75 64 65 64 5f 74 61 67 0d 0a
                                                                                                                                                                                                                                      Data Ascii: cluded_tag
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC9861INData Raw: 30 30 30 30 32 36 37 39 0d 0a 73 20 26 26 20 53 65 74 74 69 6e 67 73 2e 65 78 70 6c 69 63 69 74 6c 79 5f 65 78 63 6c 75 64 65 64 5f 74 61 67 73 2e 6c 65 6e 67 74 68 20 3e 20 30 20 26 26 20 72 67 41 70 70 44 61 74 61 2e 74 61 67 69 64 73 20 29 0d 0a 09 09 7b 0d 0a 09 09 09 66 6f 72 20 28 20 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 72 67 41 70 70 44 61 74 61 2e 74 61 67 69 64 73 2e 6c 65 6e 67 74 68 3b 20 2b 2b 69 20 29 0d 0a 09 09 09 7b 0d 0a 09 09 09 09 76 61 72 20 74 61 67 69 64 20 3d 20 72 67 41 70 70 44 61 74 61 2e 74 61 67 69 64 73 5b 69 5d 3b 0d 0a 09 09 09 09 69 66 20 28 20 53 65 74 74 69 6e 67 73 2e 65 78 70 6c 69 63 69 74 6c 79 5f 65 78 63 6c 75 64 65 64 5f 74 61 67 73 2e 69 6e 63 6c 75 64 65 73 28 20 74 61 67 69 64 20 29 20 29 0d 0a 09 09 09
                                                                                                                                                                                                                                      Data Ascii: 00002679s && Settings.explicitly_excluded_tags.length > 0 && rgAppData.tagids ){for ( var i = 0; i < rgAppData.tagids.length; ++i ){var tagid = rgAppData.tagids[i];if ( Settings.explicitly_excluded_tags.includes( tagid ) )
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16056INData Raw: 30 30 30 30 33 45 41 43 0d 0a 74 65 6d 2e 61 70 70 69 64 3b 0d 0a 0d 0a 09 09 69 66 28 20 75 6e 41 70 70 49 64 20 29 0d 0a 09 09 7b 0d 0a 09 09 09 76 61 72 20 72 67 41 70 70 49 64 73 20 3d 20 5b 20 75 6e 41 70 70 49 64 20 5d 3b 0d 0a 09 09 09 69 66 28 20 75 6e 41 70 70 49 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 27 2c 27 29 20 21 3d 3d 20 2d 31 20 29 0d 0a 09 09 09 7b 0d 0a 09 09 09 09 72 67 41 70 70 49 64 73 20 3d 20 75 6e 41 70 70 49 64 2e 74 6f 53 74 72 69 6e 67 28 29 2e 73 70 6c 69 74 28 20 27 2c 27 20 29 3b 0d 0a 09 09 09 09 75 6e 41 70 70 49 64 20 3d 20 72 67 41 70 70 49 64 73 5b 30 5d 3b 0d 0a 09 09 09 7d 0d 0a 0d 0a 09 09 09 66 6f 72 20 28 20 76 61 72 20 69 20 3d 20 30 3b 20 69 20 3c 20 72 67 41 70 70 49 64 73 2e 6c 65 6e 67
                                                                                                                                                                                                                                      Data Ascii: 00003EACtem.appid;if( unAppId ){var rgAppIds = [ unAppId ];if( unAppId.toString().indexOf(',') !== -1 ){rgAppIds = unAppId.toString().split( ',' );unAppId = rgAppIds[0];}for ( var i = 0; i < rgAppIds.leng
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 00000000


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      131192.168.2.4498842.16.168.64436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC402OUTGET /public/javascript/prototype-1.7.js?v=.a38iP7Khdmyy HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: ".a38iP7Khdmyy"
                                                                                                                                                                                                                                      Last-Modified: Wed, 28 Jun 2023 04:07:21 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=9211069
                                                                                                                                                                                                                                      Expires: Tue, 21 Jan 2025 13:30:13 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:24 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC15995INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 2f 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 4a 61 76 61 53 63 72 69 70 74 20 66 72 61 6d 65 77 6f 72 6b 2c 20 76 65 72 73 69 6f 6e 20 31 2e 37 0d 0a 20 2a 20 20 28 63 29 20 32 30 30 35 2d 32 30 31 30 20 53 61 6d 20 53 74 65 70 68 65 6e 73 6f 6e 0d 0a 20 2a 0d 0a 20 2a 20 20 50 72 6f 74 6f 74 79 70 65 20 69 73 20 66 72 65 65 6c 79 20 64 69 73 74 72 69 62 75 74 61 62 6c 65 20 75 6e 64 65 72 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 61 6e 20 4d 49 54 2d 73 74 79 6c 65 20 6c 69 63 65 6e 73 65 2e 0d 0a 20 2a 20 20 46 6f 72 20 64 65 74 61 69 6c 73 2c 20 73 65 65 20 74 68 65 20 50 72 6f 74 6f 74 79 70 65 20 77 65 62 20 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 70 72 6f 74 6f 74 79 70 65 6a 73 2e 6f 72 67 2f 0d 0a 20 2a
                                                                                                                                                                                                                                      Data Ascii: 0000C000/* Prototype JavaScript framework, version 1.7 * (c) 2005-2010 Sam Stephenson * * Prototype is freely distributable under the terms of an MIT-style license. * For details, see the Prototype web site: http://www.prototypejs.org/ *
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC15833INData Raw: 2f 3c 5c 77 2b 28 5c 73 2b 28 22 5b 5e 22 5d 2a 22 7c 27 5b 5e 27 5d 2a 27 7c 5b 5e 3e 5d 29 2b 29 3f 3e 7c 3c 5c 2f 5c 77 2b 3e 2f 67 69 2c 20 27 27 29 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 73 74 72 69 70 53 63 72 69 70 74 73 28 29 20 7b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 72 65 70 6c 61 63 65 28 6e 65 77 20 52 65 67 45 78 70 28 50 72 6f 74 6f 74 79 70 65 2e 53 63 72 69 70 74 46 72 61 67 6d 65 6e 74 2c 20 27 69 6d 67 27 29 2c 20 27 27 29 3b 0d 0a 20 20 7d 0d 0a 0d 0a 20 20 66 75 6e 63 74 69 6f 6e 20 65 78 74 72 61 63 74 53 63 72 69 70 74 73 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 6d 61 74 63 68 41 6c 6c 20 3d 20 6e 65 77 20 52 65 67 45 78 70 28 50 72 6f 74 6f 74 79 70 65 2e 53 63 72 69 70 74 46 72 61 67 6d 65
                                                                                                                                                                                                                                      Data Ascii: /<\w+(\s+("[^"]*"|'[^']*'|[^>])+)?>|<\/\w+>/gi, ''); } function stripScripts() { return this.replace(new RegExp(Prototype.ScriptFragment, 'img'), ''); } function extractScripts() { var matchAll = new RegExp(Prototype.ScriptFragme
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16384INData Raw: 61 72 72 61 79 50 72 6f 74 6f 2c 20 7b 0d 0a 20 20 20 20 5f 65 61 63 68 3a 20 20 20 20 20 5f 65 61 63 68 2c 0d 0a 20 20 20 20 63 6c 65 61 72 3a 20 20 20 20 20 63 6c 65 61 72 2c 0d 0a 20 20 20 20 66 69 72 73 74 3a 20 20 20 20 20 66 69 72 73 74 2c 0d 0a 20 20 20 20 6c 61 73 74 3a 20 20 20 20 20 20 6c 61 73 74 2c 0d 0a 20 20 20 20 63 6f 6d 70 61 63 74 3a 20 20 20 63 6f 6d 70 61 63 74 2c 0d 0a 20 20 20 20 66 6c 61 74 74 65 6e 3a 20 20 20 66 6c 61 74 74 65 6e 2c 0d 0a 20 20 20 20 77 69 74 68 6f 75 74 3a 20 20 20 77 69 74 68 6f 75 74 2c 0d 0a 20 20 20 20 72 65 76 65 72 73 65 3a 20 20 20 72 65 76 65 72 73 65 2c 0d 0a 20 20 20 20 75 6e 69 71 3a 20 20 20 20 20 20 75 6e 69 71 2c 0d 0a 20 20 20 20 69 6e 74 65 72 73 65 63 74 3a 20 69 6e 74 65 72 73 65 63 74 2c 0d 0a
                                                                                                                                                                                                                                      Data Ascii: arrayProto, { _each: _each, clear: clear, first: first, last: last, compact: compact, flatten: flatten, without: without, reverse: reverse, uniq: uniq, intersect: intersect,
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC952INData Raw: 6f 6d 70 6c 65 74 65 20 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0d 0a 20 20 20 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 74 69 6d 65 72 29 3b 0d 0a 20 20 20 20 28 74 68 69 73 2e 6f 6e 43 6f 6d 70 6c 65 74 65 20 7c 7c 20 50 72 6f 74 6f 74 79 70 65 2e 65 6d 70 74 79 46 75 6e 63 74 69 6f 6e 29 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 75 70 64 61 74 65 43 6f 6d 70 6c 65 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 64 65 63 61 79 29 20 7b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 64 65 63 61 79 20 3d 20 28 72 65 73 70 6f 6e 73 65 2e 72 65 73 70 6f 6e 73 65 54 65 78 74 20 3d 3d 20 74 68 69 73
                                                                                                                                                                                                                                      Data Ascii: omplete = undefined; clearTimeout(this.timer); (this.onComplete || Prototype.emptyFunction).apply(this, arguments); }, updateComplete: function(response) { if (this.options.decay) { this.decay = (response.responseText == this
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 75 6d 65 6e 74 2e 5f 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 58 50 61 74 68 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 78 70 72 65 73 73 69 6f 6e 2c 20 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 72 65 73 75 6c 74 73 20 3d 20 5b 5d 3b 0d 0a 20 20 20 20 76 61 72 20 71 75 65 72 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 65 76 61 6c 75 61 74 65 28 65 78 70 72 65 73 73 69 6f 6e 2c 20 24 28 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 29 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2c 0d 0a 20 20 20 20 20 20 6e 75 6c 6c 2c 20 58 50 61 74 68 52 65 73 75 6c 74 2e 4f 52 44 45 52 45 44 5f 4e 4f 44 45 5f 53 4e 41 50 53 48 4f 54 5f 54 59 50 45 2c 20 6e 75 6c 6c 29 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 69 20 3d 20 30
                                                                                                                                                                                                                                      Data Ascii: 00004000ument._getElementsByXPath = function(expression, parentElement) { var results = []; var query = document.evaluate(expression, $(parentElement) || document, null, XPathResult.ORDERED_NODE_SNAPSHOT_TYPE, null); for (var i = 0
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC12INData Raw: 74 28 65 6c 65 6d 65 6e 74 29 0d 0a
                                                                                                                                                                                                                                      Data Ascii: t(element)
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC3235INData Raw: 30 30 30 30 30 43 39 37 0d 0a 3b 0d 0a 20 20 20 20 77 69 6e 64 6f 77 2e 73 63 72 6f 6c 6c 54 6f 28 70 6f 73 5b 30 5d 2c 20 70 6f 73 5b 31 5d 29 3b 0d 0a 20 20 20 20 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 67 65 74 53 74 79 6c 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 73 74 79 6c 65 29 20 7b 0d 0a 20 20 20 20 65 6c 65 6d 65 6e 74 20 3d 20 24 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 73 74 79 6c 65 20 3d 20 73 74 79 6c 65 20 3d 3d 20 27 66 6c 6f 61 74 27 20 3f 20 27 63 73 73 46 6c 6f 61 74 27 20 3a 20 73 74 79 6c 65 2e 63 61 6d 65 6c 69 7a 65 28 29 3b 0d 0a 20 20 20 20 76 61 72 20 76 61 6c 75 65 20 3d 20 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 5b 73 74 79 6c 65 5d 3b 0d 0a 20 20 20 20 69 66
                                                                                                                                                                                                                                      Data Ascii: 00000C97; window.scrollTo(pos[0], pos[1]); return element; }, getStyle: function(element, style) { element = $(element); style = style == 'float' ? 'cssFloat' : style.camelize(); var value = element.style[style]; if
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 45 6c 65 6d 65 6e 74 2e 67 65 74 4f 66 66 73 65 74 50 61 72 65 6e 74 28 65 6c 65 6d 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 64 65 6c 74 61 20 3d 20 45 6c 65 6d 65 6e 74 2e 76 69 65 77 70 6f 72 74 4f 66 66 73 65 74 28 70 61 72 65 6e 74 29 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 66 20 28 70 61 72 65 6e 74 20 3d 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 20 7b 0d 0a 20 20 20 20 20 20 64 65 6c 74 61 5b 30 5d 20 2d 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 6f 66 66 73 65 74 4c 65 66 74 3b 0d 0a 20 20 20 20 20 20 64 65 6c 74 61 5b 31 5d 20 2d 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 6f 66 66 73 65 74 54 6f 70 3b 0d 0a 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 69 66 20 28 6f 70 74 69 6f 6e 73 2e 73 65 74 4c
                                                                                                                                                                                                                                      Data Ascii: 00004000Element.getOffsetParent(element); delta = Element.viewportOffset(parent); } if (parent == document.body) { delta[0] -= document.body.offsetLeft; delta[1] -= document.body.offsetTop; } if (options.setL
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC12INData Raw: 20 63 6f 70 79 28 6d 65 74 68 0d 0a
                                                                                                                                                                                                                                      Data Ascii: copy(meth
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6f 64 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 6f 6e 6c 79 49 66 41 62 73 65 6e 74 29 20 7b 0d 0a 20 20 20 20 6f 6e 6c 79 49 66 41 62 73 65 6e 74 20 3d 20 6f 6e 6c 79 49 66 41 62 73 65 6e 74 20 7c 7c 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 66 6f 72 20 28 76 61 72 20 70 72 6f 70 65 72 74 79 20 69 6e 20 6d 65 74 68 6f 64 73 29 20 7b 0d 0a 20 20 20 20 20 20 76 61 72 20 76 61 6c 75 65 20 3d 20 6d 65 74 68 6f 64 73 5b 70 72 6f 70 65 72 74 79 5d 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 21 4f 62 6a 65 63 74 2e 69 73 46 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 29 20 63 6f 6e 74 69 6e 75 65 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 21 6f 6e 6c 79 49 66 41 62 73 65 6e 74 20 7c 7c 20 21 28 70 72 6f 70 65 72 74 79 20 69 6e 20 64 65 73
                                                                                                                                                                                                                                      Data Ascii: 00004000ods, destination, onlyIfAbsent) { onlyIfAbsent = onlyIfAbsent || false; for (var property in methods) { var value = methods[property]; if (!Object.isFunction(value)) continue; if (!onlyIfAbsent || !(property in des


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      132192.168.2.4498852.16.168.64436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC450OUTGET /public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwk&l=english&load=effects,controls,slider HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC383INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      ETag: "Me1IBxzktiwk"
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Cache-Control: public, max-age=9460964
                                                                                                                                                                                                                                      Expires: Fri, 24 Jan 2025 10:55:08 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:24 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16001INData Raw: 30 30 30 30 43 30 30 30 0d 0a 2f 2f 20 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 20 73 63 72 69 70 74 61 63 75 6c 6f 75 73 2e 6a 73 20 76 31 2e 38 2e 31 2c 20 54 68 75 20 4a 61 6e 20 30 33 20 32 32 3a 30 37 3a 31 32 20 2d 30 35 30 30 20 32 30 30 38 0d 0a 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 30 35 2d 32 30 30 37 20 54 68 6f 6d 61 73 20 46 75 63 68 73 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 2e 61 63 75 6c 6f 2e 75 73 2c 20 68 74 74 70 3a 2f 2f 6d 69 72 2e 61 63 75 6c 6f 2e 75 73 29 0d 0a 2f 2f 20 0d 0a 2f 2f 20 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 0d 0a 2f
                                                                                                                                                                                                                                      Data Ascii: 0000C000// script.aculo.us scriptaculous.js v1.8.1, Thu Jan 03 22:07:12 -0500 2008// Copyright (c) 2005-2007 Thomas Fuchs (http://script.aculo.us, http://mir.aculo.us)// // Permission is hereby granted, free of charge, to any person obtaining/
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC15801INData Raw: 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 0d 0a 45 66 66 65 63 74 2e 4d 6f 76 65 42 79 20 3d 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 20 74 6f 54 6f 70 2c 20 74 6f 4c 65 66 74 29 20 7b 0d 0a 20 20 72 65 74 75 72 6e 20 6e 65 77 20 45 66 66 65 63 74 2e 4d 6f 76 65 28 65 6c 65 6d 65 6e 74 2c 20 0d 0a 20 20 20 20 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 7b 20 78 3a 20 74 6f 4c 65 66 74 2c 20 79 3a 20 74 6f 54 6f 70 20 7d 2c 20 61 72 67 75 6d 65 6e 74 73 5b 33 5d 20 7c 7c 20 7b 20 7d 29 29 3b 0d 0a 7d 3b 0d 0a 0d 0a 45 66 66 65 63 74 2e 53 63 61 6c 65 20 3d 20 43 6c 61 73 73 2e 63 72 65 61 74 65 28 45 66 66 65 63 74 2e 42 61 73 65 2c 20 7b 0d 0a 20 20 69 6e 69 74 69 61 6c 69 7a 65 3a 20 66 75 6e 63 74 69 6f 6e 28 65 6c 65
                                                                                                                                                                                                                                      Data Ascii: ackwards compatibilityEffect.MoveBy = function(element, toTop, toLeft) { return new Effect.Move(element, Object.extend({ x: toLeft, y: toTop }, arguments[3] || { }));};Effect.Scale = Class.create(Effect.Base, { initialize: function(ele
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16384INData Raw: 6c 65 6d 65 6e 74 2e 73 65 74 53 74 79 6c 65 28 7b 68 65 69 67 68 74 3a 20 27 30 70 78 27 7d 29 2e 73 68 6f 77 28 29 3b 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 61 66 74 65 72 46 69 6e 69 73 68 49 6e 74 65 72 6e 61 6c 3a 20 66 75 6e 63 74 69 6f 6e 28 65 66 66 65 63 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 66 66 65 63 74 2e 65 66 66 65 63 74 73 5b 30 5d 2e 65 6c 65 6d 65 6e 74 2e 75 6e 64 6f 43 6c 69 70 70 69 6e 67 28 29 2e 75 6e 64 6f 50 6f 73 69 74 69 6f 6e 65 64 28 29 2e 73 65 74 53 74 79 6c 65 28 6f 6c 64 53 74 79 6c 65 29 3b 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 7d 2c 20 6f 70 74 69 6f 6e 73 29 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                      Data Ascii: lement.setStyle({height: '0px'}).show(); }, afterFinishInternal: function(effect) { effect.effects[0].element.undoClipping().undoPositioned().setStyle(oldStyle); } }, options)
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC978INData Raw: 0d 0a 20 20 6f 6e 4b 65 79 50 72 65 73 73 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 69 66 28 74 68 69 73 2e 61 63 74 69 76 65 29 0d 0a 20 20 20 20 20 20 73 77 69 74 63 68 28 65 76 65 6e 74 2e 6b 65 79 43 6f 64 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 63 61 73 65 20 45 76 65 6e 74 2e 4b 45 59 5f 54 41 42 3a 0d 0a 20 20 20 20 20 20 20 63 61 73 65 20 45 76 65 6e 74 2e 4b 45 59 5f 52 45 54 55 52 4e 3a 0d 0a 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 73 65 6c 65 63 74 45 6e 74 72 79 28 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 45 76 65 6e 74 2e 73 74 6f 70 28 65 76 65 6e 74 29 3b 0d 0a 20 20 20 20 20 20 20 63 61 73 65 20 45 76 65 6e 74 2e 4b 45 59 5f 45 53 43 3a 0d 0a 20 20 20 20 20 20 20 20 20 74 68 69 73 2e 68 69 64 65 28 29 3b 0d
                                                                                                                                                                                                                                      Data Ascii: onKeyPress: function(event) { if(this.active) switch(event.keyCode) { case Event.KEY_TAB: case Event.KEY_RETURN: this.selectEntry(); Event.stop(event); case Event.KEY_ESC: this.hide();
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 74 68 69 73 2e 6f 6e 4f 62 73 65 72 76 65 72 45 76 65 6e 74 2e 62 69 6e 64 28 74 68 69 73 29 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 66 72 65 71 75 65 6e 63 79 2a 31 30 30 30 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 61 63 74 69 76 61 74 65 3a 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 63 68 61 6e 67 65 64 20 3d 20 66 61 6c 73 65 3b 0d 0a 20 20 20 20 74 68 69 73 2e 68 61 73 46 6f 63 75 73 20 3d 20 74 72 75 65 3b 0d 0a 20 20 20 20 74 68 69 73 2e 67 65 74 55 70 64 61 74 65 64 43 68 6f 69 63 65 73 28 29 3b 0d 0a 20 20 7d 2c 0d 0a 0d 0a 20 20 6f 6e 48 6f 76 65 72 3a 20 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 76 61 72
                                                                                                                                                                                                                                      Data Ascii: 00004000 setTimeout(this.onObserverEvent.bind(this), this.options.frequency*1000); }, activate: function() { this.changed = false; this.hasFocus = true; this.getUpdatedChoices(); }, onHover: function(event) { var
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC12INData Raw: 63 74 69 6f 6e 28 29 20 7b 0d 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ction() {
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC919INData Raw: 30 30 30 30 30 33 38 42 0d 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 3b 0d 0a 20 20 7d 2c 0d 0a 20 20 68 61 6e 64 6c 65 41 4a 41 58 46 61 69 6c 75 72 65 3a 20 66 75 6e 63 74 69 6f 6e 28 74 72 61 6e 73 70 6f 72 74 29 20 7b 0d 0a 20 20 20 20 74 68 69 73 2e 74 72 69 67 67 65 72 43 61 6c 6c 62 61 63 6b 28 27 6f 6e 46 61 69 6c 75 72 65 27 2c 20 74 72 61 6e 73 70 6f 72 74 29 3b 0d 0a 20 20 20 20 69 66 20 28 74 68 69 73 2e 5f 6f 6c 64 49 6e 6e 65 72 48 54 4d 4c 29 20 7b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 74 68 69 73 2e 5f 6f 6c 64 49 6e 6e 65 72 48 54 4d 4c 3b 0d 0a 20 20 20 20 20 20 74 68 69 73 2e 5f 6f 6c 64 49 6e 6e 65 72 48 54 4d 4c
                                                                                                                                                                                                                                      Data Ascii: 0000038B return this.element.innerHTML; }, handleAJAXFailure: function(transport) { this.triggerCallback('onFailure', transport); if (this._oldInnerHTML) { this.element.innerHTML = this._oldInnerHTML; this._oldInnerHTML
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2c 0d 0a 20 20 20 20 20 20 20 20 6f 6e 46 61 69 6c 75 72 65 3a 20 74 68 69 73 2e 5f 62 6f 75 6e 64 46 61 69 6c 75 72 65 48 61 6e 64 6c 65 72 0d 0a 20 20 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 6e 65 77 20 41 6a 61 78 2e 55 70 64 61 74 65 72 28 7b 20 73 75 63 63 65 73 73 3a 20 74 68 69 73 2e 65 6c 65 6d 65 6e 74 20 7d 2c 20 74 68 69 73 2e 75 72 6c 2c 20 6f 70 74 69 6f 6e 73 29 3b 0d 0a 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 76 61 72 20 6f 70 74 69 6f 6e 73 20 3d 20 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64 28 7b 20 6d 65 74 68 6f 64 3a 20 27 67 65 74 27 20 7d 2c 20 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 61 6a 61 78 4f 70 74 69 6f 6e 73 29 3b 0d 0a 20 20 20 20 20 20 4f 62 6a 65 63 74 2e 65 78 74 65 6e 64
                                                                                                                                                                                                                                      Data Ascii: 00004000, onFailure: this._boundFailureHandler }); new Ajax.Updater({ success: this.element }, this.url, options); } else { var options = Object.extend({ method: 'get' }, this.options.ajaxOptions); Object.extend
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC12INData Raw: 65 64 56 61 6c 75 65 73 29 7b 0d 0a
                                                                                                                                                                                                                                      Data Ascii: edValues){
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC6622INData Raw: 30 30 30 30 31 39 44 32 0d 0a 0d 0a 20 20 20 20 20 20 69 66 20 28 76 61 6c 75 65 20 3e 3d 20 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 2e 6d 61 78 28 29 29 20 72 65 74 75 72 6e 28 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 2e 6d 61 78 28 29 29 3b 0d 0a 20 20 20 20 20 20 69 66 20 28 76 61 6c 75 65 20 3c 3d 20 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 2e 6d 69 6e 28 29 29 20 72 65 74 75 72 6e 28 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 2e 6d 69 6e 28 29 29 3b 0d 0a 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 76 61 72 20 6f 66 66 73 65 74 20 3d 20 4d 61 74 68 2e 61 62 73 28 74 68 69 73 2e 61 6c 6c 6f 77 65 64 56 61 6c 75 65 73 5b 30 5d 20 2d 20 76 61 6c 75 65 29 3b 0d 0a 20 20 20 20 20 20 76 61 72 20 6e 65 77 56
                                                                                                                                                                                                                                      Data Ascii: 000019D2 if (value >= this.allowedValues.max()) return(this.allowedValues.max()); if (value <= this.allowedValues.min()) return(this.allowedValues.min()); var offset = Math.abs(this.allowedValues[0] - value); var newV


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      133192.168.2.449886104.102.49.2544436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC782OUTGET /?subsection=workshop HTTP/1.1
                                                                                                                                                                                                                                      Host: steamcommunity.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC1746INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                      Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:24 GMT
                                                                                                                                                                                                                                      Content-Length: 44756
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC14638INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16384INData Raw: 63 6f 6e 74 61 69 6e 65 72 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 47 6c 6f 62 61 6c 20 4d 65 6e 75 22 3e 0d 0a 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 73 75 70 65 72 6e 61 76 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 74 79 70 65 3d 22 73 65 6c 65 63 74 6f 72 22 20 64 61 74 61 2d 74 6f 6f 6c 74 69 70 2d 63 6f 6e 74 65 6e 74 3d 22 2e 73 75 62 6d 65 6e 75 5f 53 74 6f 72 65 22 3e 0d 0a 09 09 09 09 53 54 4f 52 45 09 09 09 3c 2f 61 3e 0d 0a 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 75 62 6d 65 6e 75 5f 53 74 6f 72 65 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 22 20 64
                                                                                                                                                                                                                                      Data Ascii: container" aria-label="Global Menu"><a class="menuitem supernav" href="https://store.steampowered.com/" data-tooltip-type="selector" data-tooltip-content=".submenu_Store">STORE</a><div class="submenu_Store" style="display: none;" d
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC3584INData Raw: 70 73 3a 2f 2f 73 68 61 72 65 64 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 2f 73 74 6f 72 65 5f 69 74 65 6d 5f 61 73 73 65 74 73 2f 73 74 65 61 6d 2f 61 70 70 73 2f 31 30 37 34 31 30 2f 70 61 67 65 5f 62 67 5f 67 65 6e 65 72 61 74 65 64 5f 76 36 62 2e 6a 70 67 3f 74 3d 31 37 32 36 31 35 34 35 31 37 27 29 3b 22 3e 0d 0a 0d 0a 09 09 3c 21 2d 2d 20 6d 61 69 6e 20 63 6f 6e 74 65 6e 74 20 2d 2d 3e 0d 0a 09 09 09 09 09 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 09 24 4a 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 49 6e 69 74 53 65 61 72 63 68 46 69 65 6c 64 73 28 29 3b 0d 0a 09 7d 29 3b 0d 0a 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6d 6d 75 6e
                                                                                                                                                                                                                                      Data Ascii: ps://shared.steamstatic.com/store_item_assets/steam/apps/107410/page_bg_generated_v6b.jpg?t=1726154517');">... main content --><script type="text/javascript">$J( function() {InitSearchFields();});</script><div class="commun
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC10150INData Raw: 3d 22 22 3e 0d 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6d 6d 75 6e 69 74 79 5f 68 6f 6d 65 5f 73 65 61 72 63 68 5f 63 74 6e 20 6c 65 66 74 22 3e 0d 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6d 6d 75 6e 69 74 79 5f 68 6f 6d 65 5f 73 65 61 72 63 68 5f 63 6f 6e 74 65 6e 74 22 3e 0d 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6d 6d 75 6e 69 74 79 5f 68 6f 6d 65 5f 73 65 61 72 63 68 5f 74 69 74 6c 65 22 3e 46 69 6e 64 20 68 75 62 73 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6d 6d 75 6e 69 74 79 5f 68 6f 6d 65 5f 73 65 61 72 63 68 5f 61 70 70 73 22 3e 0d 0a 09 09 09 09 09 09 09 3c 66 6f 72 6d 20 69 64 3d 22 41 70 70 48 75 62 53 65 61 72 63 68 22 20 63 6c 61 73 73 3d
                                                                                                                                                                                                                                      Data Ascii: =""><div class="community_home_search_ctn left"><div class="community_home_search_content"><div class="community_home_search_title">Find hubs</div><div class="community_home_search_apps"><form id="AppHubSearch" class=


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      134192.168.2.4498882.16.168.64436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC403OUTGET /public/javascript/about.js?v=T9HhtJ81mJgN&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC350INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "T9HhtJ81mJgN"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=9896975
                                                                                                                                                                                                                                      Expires: Wed, 29 Jan 2025 12:01:59 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:24 GMT
                                                                                                                                                                                                                                      Content-Length: 2213
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC2213INData Raw: 0d 0a 24 4a 28 20 64 6f 63 75 6d 65 6e 74 20 29 2e 72 65 61 64 79 28 0d 0a 09 66 75 6e 63 74 69 6f 6e 28 20 29 0d 0a 09 7b 0d 0a 09 09 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 72 65 61 64 79 27 29 3b 0d 0a 0d 0a 09 09 66 75 6e 63 74 69 6f 6e 20 65 6c 46 61 64 65 49 6e 28 73 65 6c 65 63 74 65 64 5f 65 6c 29 0d 0a 09 09 7b 0d 0a 09 09 09 76 61 72 20 77 69 6e 64 6f 77 48 65 69 67 68 74 20 3d 20 24 4a 28 20 77 69 6e 64 6f 77 20 29 2e 68 65 69 67 68 74 28 29 3b 0d 0a 09 09 09 24 4a 28 20 73 65 6c 65 63 74 65 64 5f 65 6c 20 29 2e 65 61 63 68 28 0d 0a 09 09 09 09 66 75 6e 63 74 69 6f 6e 28 29 0d 0a 09 09 09 09 7b 0d 0a 09 09 09 09 09 76 61 72 20 74 68 69 73 50 6f 73 20 3d 20 24 4a 28 20 74 68 69 73 20 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 3b 0d 0a 09 09 09 09
                                                                                                                                                                                                                                      Data Ascii: $J( document ).ready(function( ){console.log('ready');function elFadeIn(selected_el){var windowHeight = $J( window ).height();$J( selected_el ).each(function(){var thisPos = $J( this ).offset().top;


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      135192.168.2.44988995.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC647OUTGET /public/shared/images/responsive/logo_valve_footer.png HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 1846
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 22:31:56 GMT
                                                                                                                                                                                                                                      ETag: "5a4ffcdc-736"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:24 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC1846INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5c 00 00 00 1a 08 06 00 00 00 3a ee 3b 29 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 10 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR\:;)tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      136192.168.2.44989095.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC651OUTGET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 3777
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 22:31:56 GMT
                                                                                                                                                                                                                                      ETag: "5a4ffcdc-ec1"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:24 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC3777INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f4 00 00 00 d4 08 06 00 00 00 ab 83 0e c8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0e 63 49 44 41 54 78 da ec dd 5f 4c 54 67 1a c7 f1 77 fe 69 d0 91 ba 10 0b 8a 8b ae cb 56 6d 6b 82 36 58 bb eb 9f 86 a6 b5 69 bb b2 46 db 8b 8a 7b e9 ae ed c5 5e b6 d9 5e 34 4d 7a d1 9b 9a 36 6d 6c 9a b4 6e 62 20 5d 12 b1 80 d6 88 65 bb 61 13 c5 ed da 76 a7 fe 29 ac a0 05 61 05 45 06 29 03 23 03 c3 3e ef 30 d0 33 67 06 4b 77 77 38 2f 93 ef 27 79 02 67 86 8b c9 f0 fc ce fb 9e 73 66 de e3 1a 1f 1f 57 00 32 83 9b b7 00 20 d0 00 08 34 00 02 0d 80 40 03 04 1a 00 81 06 40 a0 01 10 68 00 04 1a 20 d0 00 08 34 00 02 0d 80 40 03 20 d0 00 81 06 40 a0 01
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<cIDATx_LTgwiVmk6XiF{^^4Mz6mlnb ]eav)aE)#>03gKww8/'ygsfW2 4@@h 4@ @


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      137192.168.2.4498912.16.168.64436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC400OUTGET /public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:24 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16154INData Raw: 30 30 30 30 43 30 30 30 0d 0a 2f 2a 0d 0a 20 20 20 20 20 5f 20 5f 20 20 20 20 20 20 5f 20 20 20 20 20 20 20 5f 0d 0a 20 5f 5f 5f 7c 20 28 5f 29 20 5f 5f 5f 7c 20 7c 20 5f 5f 20 20 28 5f 29 5f 5f 5f 0d 0a 2f 20 5f 5f 7c 20 7c 20 7c 2f 20 5f 5f 7c 20 7c 2f 20 2f 20 20 7c 20 2f 20 5f 5f 7c 0d 0a 5c 5f 5f 20 5c 20 7c 20 7c 20 28 5f 5f 7c 20 20 20 3c 20 5f 20 7c 20 5c 5f 5f 20 5c 0d 0a 7c 5f 5f 5f 2f 5f 7c 5f 7c 5c 5f 5f 5f 7c 5f 7c 5c 5f 28 5f 29 2f 20 7c 5f 5f 5f 2f 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 5f 5f 2f 0d 0a 0d 0a 20 56 65 72 73 69 6f 6e 3a 20 31 2e 35 2e 30 0d 0a 20 20 41 75 74 68 6f 72 3a 20 4b 65 6e 20 57 68 65 65 6c 65 72 0d 0a 20 57 65 62 73 69 74 65 3a 20 68 74 74 70 3a 2f 2f 6b 65 6e 77 68 65 65 6c 65 72 2e 67 69
                                                                                                                                                                                                                                      Data Ascii: 0000C000/* _ _ _ _ ___| (_) ___| | __ (_)___/ __| | |/ __| |/ / | / __|\__ \ | | (__| < _ | \__ \|___/_|_|\___|_|\_(_)/ |___/ |__/ Version: 1.5.0 Author: Ken Wheeler Website: http://kenwheeler.gi
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC15892INData Raw: 20 5f 2e 75 70 64 61 74 65 44 6f 74 73 28 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 61 63 63 65 73 73 69 62 69 6c 69 74 79 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 24 6c 69 73 74 2e 70 72 6f 70 28 27 74 61 62 49 6e 64 65 78 27 2c 20 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 5f 2e 73 65 74 53 6c 69 64 65 43 6c 61 73 73 65 73 28 74 79 70 65 6f 66 20 74 68 69 73 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 20 3d 3d 3d 20 27 6e 75 6d 62 65 72 27 20 3f 20 74 68 69 73 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 20 3a 20 30 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 64 72 61 67 67 61 62 6c 65 20 3d 3d 3d 20 74 72
                                                                                                                                                                                                                                      Data Ascii: _.updateDots(); if (_.options.accessibility === true) { _.$list.prop('tabIndex', 0); } _.setSlideClasses(typeof this.currentSlide === 'number' ? this.currentSlide : 0); if (_.options.draggable === tr
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16384INData Raw: 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 53 6c 69 64 65 20 3d 20 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 27 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 27 29 2e 65 71 28 73 6c 69 64 65 49 6e 64 65 78 20 2b 20 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 4c 65 66 74 20 3d 20 74 61 72 67 65 74 53 6c 69 64 65 5b 30 5d 20 3f 20 74 61 72 67 65 74 53 6c 69 64 65 5b 30 5d 2e 6f 66 66 73 65 74 4c 65 66 74 20 2a 20 2d 31 20 3a 20 30 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 63 65 6e 74 65 72 4d 6f 64 65 20 3d 3d 3d 20
                                                                                                                                                                                                                                      Data Ascii: e { targetSlide = _.$slideTrack.children('.slick-slide').eq(slideIndex + _.options.slidesToShow); } targetLeft = targetSlide[0] ? targetSlide[0].offsetLeft * -1 : 0; if (_.options.centerMode ===
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC734INData Raw: 6c 65 57 69 64 74 68 20 3d 3d 3d 20 66 61 6c 73 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 73 6c 69 64 65 57 69 64 74 68 20 3d 20 4d 61 74 68 2e 63 65 69 6c 28 5f 2e 6c 69 73 74 57 69 64 74 68 20 2f 20 5f 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 77 69 64 74 68 28 4d 61 74 68 2e 63 65 69 6c 28 28 5f 2e 73 6c 69 64 65 57 69 64 74 68 20 2a 20 5f 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 68 69 6c 64 72 65 6e 28 27 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 27 29 2e 6c 65 6e 67 74 68 29 29 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 76 61 72 69 61 62 6c 65 57 69 64 74 68 20 3d 3d
                                                                                                                                                                                                                                      Data Ascii: leWidth === false) { _.slideWidth = Math.ceil(_.listWidth / _.options.slidesToShow); _.$slideTrack.width(Math.ceil((_.slideWidth * _.$slideTrack.children('.slick-slide').length))); } else if (_.options.variableWidth ==
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 66 73 65 74 29 3b 0d 0a 0d 0a 20 20 20 20 7d 3b 0d 0a 0d 0a 20 20 20 20 53 6c 69 63 6b 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 46 61 64 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 5f 20 3d 20 74 68 69 73 2c 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 4c 65 66 74 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 5f 2e 24 73 6c 69 64 65 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 6e 64 65 78 2c 20 65 6c 65 6d 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 4c 65 66 74 20 3d 20 28 5f 2e 73 6c 69 64 65 57 69 64 74 68 20 2a 20 69 6e 64 65 78 29 20 2a 20 2d 31 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f
                                                                                                                                                                                                                                      Data Ascii: 00004000fset); }; Slick.prototype.setFade = function() { var _ = this, targetLeft; _.$slides.each(function(index, element) { targetLeft = (_.slideWidth * index) * -1; if (_.optio
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC12INData Raw: 69 6e 53 77 69 70 65 20 3d 20 0d 0a
                                                                                                                                                                                                                                      Data Ascii: inSwipe =
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC7055INData Raw: 30 30 30 30 31 42 38 33 0d 0a 5f 2e 6c 69 73 74 57 69 64 74 68 20 2f 20 5f 2e 6f 70 74 69 6f 6e 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 6f 75 63 68 54 68 72 65 73 68 6f 6c 64 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 69 66 20 28 5f 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 53 77 69 70 69 6e 67 20 3d 3d 3d 20 74 72 75 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 5f 2e 74 6f 75 63 68 4f 62 6a 65 63 74 2e 6d 69 6e 53 77 69 70 65 20 3d 20 5f 2e 6c 69 73 74 48 65 69 67 68 74 20 2f 20 5f 2e 6f 70 74 69 6f 6e 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 74 6f 75 63 68 54 68 72 65 73 68 6f 6c 64 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 0d 0a 20 20 20 20 20 20 20 20 73 77 69 74 63 68 20 28 65 76 65 6e 74 2e 64 61 74 61 2e
                                                                                                                                                                                                                                      Data Ascii: 00001B83_.listWidth / _.options .touchThreshold; if (_.options.verticalSwiping === true) { _.touchObject.minSwipe = _.listHeight / _.options .touchThreshold; } switch (event.data.
                                                                                                                                                                                                                                      2024-10-06 22:52:24 UTC12INData Raw: 30 30 30 30 30 30 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 00000000


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      138192.168.2.44989295.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC611OUTGET /public/css/applications/store/main.css?v=iPcuLUxcstpM&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC382INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/css;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "iPcuLUxcstpM"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15279760
                                                                                                                                                                                                                                      Expires: Tue, 01 Apr 2025 19:15:05 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:25 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC16002INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 68 74 6d 6c 20 62 6f 64 79 2e 65 76 65 6e 74 73 5f 68 75 62 2e 76 36 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 37 31 61 32 31 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 4d 6f 74 69 76 61 20 53 61 6e 73 22 2c 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 30 70 78 29 7b 68 74 6d 6c 20 62 6f 64 79 2e 65 76 65 6e 74 73 5f 68 75 62 2e 76 36 7b 73 63 72 6f 6c 6c 62 61 72 2d 77 69 64 74 68 3a 6e 6f 6e 65 3b 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 68 74 6d 6c 20 62 6f 64 79 2e 65 76 65 6e 74 73 5f 68 75 62 2e 76 36 3a 3a 2d
                                                                                                                                                                                                                                      Data Ascii: 0000C000html body.events_hub.v6{background-color:#171a21;font-family:"Motiva Sans",Arial,Helvetica,sans-serif}@media screen and (max-width: 400px){html body.events_hub.v6{scrollbar-width:none;-ms-overflow-style:none}html body.events_hub.v6::-
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC15824INData Raw: 4a 6f 64 48 52 77 4f 69 38 76 62 6e 4d 75 59 57 52 76 59 6d 55 75 59 32 39 74 4c 33 68 68 63 43 38 78 4c 6a 41 76 49 69 42 34 62 57 78 75 63 7a 70 34 62 58 42 4e 54 54 30 69 61 48 52 30 63 44 6f 76 4c 32 35 7a 4c 6d 46 6b 62 32 4a 6c 4c 6d 4e 76 62 53 39 34 59 58 41 76 4d 53 34 77 4c 32 31 74 4c 79 49 67 65 47 31 73 62 6e 4d 36 63 33 52 53 5a 57 59 39 49 6d 68 30 64 48 41 36 4c 79 39 75 63 79 35 68 5a 47 39 69 5a 53 35 6a 62 32 30 76 65 47 46 77 4c 7a 45 75 4d 43 39 7a 56 48 6c 77 5a 53 39 53 5a 58 4e 76 64 58 4a 6a 5a 56 4a 6c 5a 69 4d 69 49 48 68 74 63 44 70 44 63 6d 56 68 64 47 39 79 56 47 39 76 62 44 30 69 51 57 52 76 59 6d 55 67 55 47 68 76 64 47 39 7a 61 47 39 77 49 45 4e 54 4e 69 41 6f 56 32 6c 75 5a 47 39 33 63 79 6b 69 49 48 68 74 63 45 31 4e 4f
                                                                                                                                                                                                                                      Data Ascii: JodHRwOi8vbnMuYWRvYmUuY29tL3hhcC8xLjAvIiB4bWxuczp4bXBNTT0iaHR0cDovL25zLmFkb2JlLmNvbS94YXAvMS4wL21tLyIgeG1sbnM6c3RSZWY9Imh0dHA6Ly9ucy5hZG9iZS5jb20veGFwLzEuMC9zVHlwZS9SZXNvdXJjZVJlZiMiIHhtcDpDcmVhdG9yVG9vbD0iQWRvYmUgUGhvdG9zaG9wIENTNiAoV2luZG93cykiIHhtcE1NO
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC16384INData Raw: 70 3a 35 70 78 7d 2e 43 46 54 4c 58 32 77 49 4b 4f 4b 33 68 4e 56 2d 66 53 37 5f 56 20 2e 44 69 61 6c 6f 67 48 65 61 64 65 72 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 43 46 54 4c 58 32 77 49 4b 4f 4b 33 68 4e 56 2d 66 53 37 5f 56 20 2e 44 69 61 6c 6f 67 48 65 61 64 65 72 2e 44 65 73 6b 74 6f 70 55 49 2c 2e 44 65 73 6b 74 6f 70 55 49 20 2e 43 46 54 4c 58 32 77 49 4b 4f 4b 33 68 4e 56 2d 66 53 37 5f 56 20 2e 44 69 61 6c 6f 67 48 65 61 64 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 32 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 32 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 75 6e
                                                                                                                                                                                                                                      Data Ascii: p:5px}.CFTLX2wIKOK3hNV-fS7_V .DialogHeader{margin-right:0}.CFTLX2wIKOK3hNV-fS7_V .DialogHeader.DesktopUI,.DesktopUI .CFTLX2wIKOK3hNV-fS7_V .DialogHeader{margin-top:8px;margin-bottom:22px;font-size:22px;font-weight:700;text-transform:none;letter-spacing:un
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC954INData Raw: 63 6f 6c 6f 72 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 33 32 73 2c 30 73 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 37 2c 20 30 2e 34 35 2c 20 30 2e 31 34 2c 20 30 2e 38 33 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 31 32 25 20 35 30 25 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 37 2c 20 30 2e 34 35 2c 20 30 2e 31 34 2c 20 30 2e 38 33 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 2e 35 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 66 6f 72 77 61 72 64 73 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31
                                                                                                                                                                                                                                      Data Ascii: color;transition-duration:.32s,0s;transition-timing-function:cubic-bezier(0.17, 0.45, 0.14, 0.83);transform-origin:12% 50%;animation-timing-function:cubic-bezier(0.17, 0.45, 0.14, 0.83);animation-duration:.5s;animation-fill-mode:forwards;transform:scale(1
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC14481INData Raw: 30 30 30 30 33 38 38 35 0d 0a 78 3b 68 65 69 67 68 74 3a 31 2e 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 31 29 7d 2e 5f 31 36 73 59 4e 77 71 78 7a 36 67 69 61 72 62 56 61 52 55 6c 37 52 20 2e 65 4b 6d 45 58 4a 43 6d 5f 6c 67 6d 65 32 34 46 70 5f 48 57 74 7b 2d 2d 66 69 65 6c 64 2d 6e 65 67 61 74 69 76 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 6d 61 72 67 69 6e 3a 20 32 2e 38 76 77 7d 2e 65 4b 6d 45 58 4a 43 6d 5f 6c 67 6d 65 32 34 46 70 5f 48 57 74 2e 5f 32 48 46 72 6d 4d 67 42 33 38 49 6b 65 35 77 34 72 56 78 7a 45 58 2e 67 70 66 6f 63 75 73 2c 2e 65 4b 6d 45 58 4a 43 6d 5f 6c 67 6d 65 32 34 46 70 5f 48 57 74 2e 5f 32 48 46 72 6d 4d 67 42 33 38 49 6b 65 35 77 34 72 56 78 7a 45 58 2e 67 70 66 6f 63 75
                                                                                                                                                                                                                                      Data Ascii: 00003885x;height:1.5px;background:rgba(255,255,255,.1)}._16sYNwqxz6giarbVaRUl7R .eKmEXJCm_lgme24Fp_HWt{--field-negative-horizontal-margin: 2.8vw}.eKmEXJCm_lgme24Fp_HWt._2HFrmMgB38Ike5w4rVxzEX.gpfocus,.eKmEXJCm_lgme24Fp_HWt._2HFrmMgB38Ike5w4rVxzEX.gpfocu
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 7b 66 72 6f 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 32 35 29 3b 63 6f 6c 6f 72 3a 23 38 62 39 32 39 61 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 31 35 29 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 32 5f 57 55 62 44 4f 5a 37 31 68 4b 6b 45 66 2d 43 44 34 31 68 72 7b 66 72 6f 6d 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 38 62 39 32 39 61 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 74 6f 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 36 37 37 30 37 62 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 5f 33 4a 4b 31 56 6f 73 6e 50 53 43 4c 64 66 5f 6c 53 7a 31 65 78 47 7b 66 72 6f 6d 7b
                                                                                                                                                                                                                                      Data Ascii: 00004000{from{background:rgba(255,255,255,.25);color:#8b929a}to{background:rgba(255,255,255,.15);color:#fff}}@keyframes _2_WUbDOZ71hKkEf-CD41hr{from{background:#8b929a;color:#fff}to{background:#67707b;color:#fff}}@keyframes _3JK1VosnPSCLdf_lSz1exG{from{
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC12INData Raw: 6c 63 28 2d 31 2a 76 61 72 28 0d 0a
                                                                                                                                                                                                                                      Data Ascii: lc(-1*var(
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2d 2d 66 69 65 6c 64 2d 6e 65 67 61 74 69 76 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 6d 61 72 67 69 6e 29 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 66 69 65 6c 64 2d 6e 65 67 61 74 69 76 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 6d 61 72 67 69 6e 29 20 2b 20 76 61 72 28 2d 2d 69 6e 64 65 6e 74 2d 6c 65 76 65 6c 29 2a 32 30 70 78 29 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 76 61 72 28 2d 2d 66 69 65 6c 64 2d 6e 65 67 61 74 69 76 65 2d 68 6f 72 69 7a 6f 6e 74 61 6c 2d 6d 61 72 67 69 6e 29 7d 2e 5f 33 54 70 37 4a 2d 2d 4c 2d 56 57 49 6e 59 57 41 53 61 33 4f 71 6a 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 61 6c 69 67 6e 2d 69 74
                                                                                                                                                                                                                                      Data Ascii: 00004000--field-negative-horizontal-margin));padding-left:calc(var(--field-negative-horizontal-margin) + var(--indent-level)*20px);padding-right:var(--field-negative-horizontal-margin)}._3Tp7J--L-VWInYWASa3Oqj{display:flex;flex-direction:column;align-it
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC12INData Raw: 73 3a 35 70 78 3b 2d 77 65 62 0d 0a
                                                                                                                                                                                                                                      Data Ascii: s:5px;-web
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6b 69 74 2d 6d 61 73 6b 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 36 39 25 20 39 31 25 20 61 74 20 38 32 25 20 31 30 30 25 2c 20 77 68 69 74 65 20 30 25 2c 20 72 67 62 61 28 31 31 36 2c 20 31 33 33 2c 20 31 34 30 2c 20 30 2e 31 29 20 31 30 30 25 29 29 3b 6d 61 73 6b 2d 69 6d 61 67 65 3a 72 61 64 69 61 6c 2d 67 72 61 64 69 65 6e 74 28 36 39 25 20 39 31 25 20 61 74 20 38 32 25 20 31 30 30 25 2c 20 77 68 69 74 65 20 30 25 2c 20 72 67 62 61 28 31 31 36 2c 20 31 33 33 2c 20 31 34 30 2c 20 30 2e 31 29 20 31 30 30 25 29 7d 2e 5f 32 34 62 45 64 7a 79 52 63 7a 5f 46 4b 44 55 71 75 6c 6c 6a 70 58 20 2e 50 4f 31 4b 57 62 55 45 76 4c 74 38 5a 56 59 52 54 41 76
                                                                                                                                                                                                                                      Data Ascii: 00004000kit-mask-image:-webkit-gradient(radial-gradient(69% 91% at 82% 100%, white 0%, rgba(116, 133, 140, 0.1) 100%));mask-image:radial-gradient(69% 91% at 82% 100%, white 0%, rgba(116, 133, 140, 0.1) 100%)}._24bEdzyRcz_FKDUqulljpX .PO1KWbUEvLt8ZVYRTAv


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      139192.168.2.449887104.102.49.2544436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC852OUTGET /apps/allcontenthome?l=english&browsefilter=trend&appHubSubSection=6&forceanon=1 HTTP/1.1
                                                                                                                                                                                                                                      Host: steamcommunity.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      Accept: text/javascript, text/html, application/xml, text/xml, */*
                                                                                                                                                                                                                                      X-Prototype-Version: 1.7
                                                                                                                                                                                                                                      X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Referer: https://steamcommunity.com/?subsection=workshop
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      Cookie: sessionid=ea56f66d438745b8a8c52ce3; steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; timezoneOffset=-14400,0
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC1801INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                      Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                      Cache-Control: public,max-age=60
                                                                                                                                                                                                                                      Expires: Sun, 06 Oct 2024 22:53:25 GMT
                                                                                                                                                                                                                                      Last-Modified: Sun, 06 Oct 2024 22:52:00 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:25 GMT
                                                                                                                                                                                                                                      Content-Length: 15048
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC14583INData Raw: 3c 64 69 76 20 69 64 3d 22 70 61 67 65 31 22 3e 0d 0a 09 3c 64 69 76 20 64 61 74 61 2d 70 61 6e 65 6c 3d 22 7b 26 71 75 6f 74 3b 66 6f 63 75 73 61 62 6c 65 26 71 75 6f 74 3b 3a 74 72 75 65 2c 26 71 75 6f 74 3b 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 26 71 75 6f 74 3b 3a 74 72 75 65 7d 22 20 63 6c 61 73 73 3d 22 61 70 70 68 75 62 5f 43 61 72 64 20 6d 6f 64 61 6c 43 6f 6e 74 65 6e 74 4c 69 6e 6b 20 69 6e 74 65 72 61 63 74 61 62 6c 65 20 75 67 63 22 0d 0a 09 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 22 20 64 61 74 61 2d 6d 6f 64 61 6c 2d 63 6f 6e 74 65 6e 74 2d 75 72 6c 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 73 68 61 72 65 64 66 69 6c 65 73 2f 66 69 6c 65 64 65 74 61 69 6c 73 2f 3f 69
                                                                                                                                                                                                                                      Data Ascii: <div id="page1"><div data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="apphub_Card modalContentLink interactable ugc" style="display: none" data-modal-content-url="https://steamcommunity.com/sharedfiles/filedetails/?i
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC465INData Raw: 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 61 6c 6c 67 75 69 64 65 70 61 67 65 22 20 76 61 6c 75 65 3d 22 32 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 77 65 62 67 75 69 64 65 70 61 67 65 22 20 76 61 6c 75 65 3d 22 32 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 69 6e 74 65 67 72 61 74 65 64 67 75 69 64 65 70 61 67 65 22 20 76 61 6c 75 65 3d 22 32 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 64 69 73 63 75 73 73 69 6f 6e 73 70 61 67 65 22 20 76 61 6c 75 65 3d 22 32 22 3e 3c 69 6e 70 75 74 20 74 79 70 65 3d 22 68 69 64 64 65 6e 22 20 6e 61 6d 65 3d 22 6e 75 6d 70 65 72 70 61 67 65 22 20 76 61 6c 75 65 3d 22 31 30 22 3e 3c 69 6e
                                                                                                                                                                                                                                      Data Ascii: "hidden" name="allguidepage" value="2"><input type="hidden" name="webguidepage" value="2"><input type="hidden" name="integratedguidepage" value="2"><input type="hidden" name="discussionspage" value="2"><input type="hidden" name="numperpage" value="10"><in


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      140192.168.2.4498942.16.168.64436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC406OUTGET /public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC197INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:25 GMT
                                                                                                                                                                                                                                      Content-Length: 3534
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC3534INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 68 2c 67 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 67 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 67 28 29 3a 68 2e 52 65 6c 6c 61 78 3d 67 28 29 7d 29 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 20 21 3d 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 3f 20 77 69 6e 64 6f 77 20 3a 20 67 6c 6f 62 61 6c 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 6e 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 68 2e 70 72 6f 74 6f 74 79 70 65 29 2c 6b
                                                                                                                                                                                                                                      Data Ascii: (function(h,g){"function"===typeof define&&define.amd?define([],g):"object"===typeof module&&module.exports?module.exports=g():h.Rellax=g()})(typeof window !== "undefined" ? window : global,function(){var h=function(g,n){var a=Object.create(h.prototype),k


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      141192.168.2.4498932.16.168.64436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC430OUTGET /public/shared/javascript/shared_responsive_adapter.js?v=pSvIAKtunfWg&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC346INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "pSvIAKtunfWg"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Cache-Control: public, max-age=8630865
                                                                                                                                                                                                                                      Expires: Tue, 14 Jan 2025 20:20:10 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:25 GMT
                                                                                                                                                                                                                                      Content-Length: 24657
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC16038INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 0d 0a 0d 0a 2f 2f 20 62 75 69 6c 64 20 6f 75 72 20 6d 65 6e 75 20 6f 6e 20 69 6e 69 74 0d 0a 6a 51 75 65 72 79 28 20 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 76 61 72 20 6d 71 51 75 65 72 79 4d 65 6e 75 4d 6f 64 65 20 3d 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 20 3f 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 39 31 30 70 78 29 22 29 20 3a 20 7b 6d 61 74 63 68 65 73 3a 20 66 61 6c 73 65 7d 3b 0d 0a 09 76 61 72 20 6d 71 4d 6f 62 69 6c 65 4d 6f 64 65 20 3d 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 20 3f 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 29 22 29 20 3a 20 7b 6d
                                                                                                                                                                                                                                      Data Ascii: "use strict";// build our menu on initjQuery( function($) {var mqQueryMenuMode = window.matchMedia ? window.matchMedia("(max-width: 910px)") : {matches: false};var mqMobileMode = window.matchMedia ? window.matchMedia("(max-width: 500px)") : {m
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC8619INData Raw: d0 b0 d1 80 d1 81 d0 ba d0 b8 20 28 42 75 6c 67 61 72 69 61 6e 29 27 20 29 0d 0a 09 09 09 29 3b 0d 0a 09 09 09 09 09 24 53 65 6c 65 63 74 42 6f 78 2e 61 70 70 65 6e 64 28 0d 0a 09 09 09 09 24 4a 28 27 3c 6f 70 74 69 6f 6e 2f 3e 27 2c 20 7b 76 61 6c 75 65 3a 20 22 63 7a 65 63 68 22 7d 20 29 2e 74 65 78 74 28 20 27 c4 8c 65 c5 a1 74 69 6e 61 20 28 43 7a 65 63 68 29 27 20 29 0d 0a 09 09 09 29 3b 0d 0a 09 09 09 09 09 24 53 65 6c 65 63 74 42 6f 78 2e 61 70 70 65 6e 64 28 0d 0a 09 09 09 09 24 4a 28 27 3c 6f 70 74 69 6f 6e 2f 3e 27 2c 20 7b 76 61 6c 75 65 3a 20 22 64 61 6e 69 73 68 22 7d 20 29 2e 74 65 78 74 28 20 27 44 61 6e 73 6b 20 28 44 61 6e 69 73 68 29 27 20 29 0d 0a 09 09 09 29 3b 0d 0a 09 09 09 09 09 24 53 65 6c 65 63 74 42 6f 78 2e 61 70 70 65 6e 64 28
                                                                                                                                                                                                                                      Data Ascii: (Bulgarian)' ));$SelectBox.append($J('<option/>', {value: "czech"} ).text( 'etina (Czech)' ));$SelectBox.append($J('<option/>', {value: "danish"} ).text( 'Dansk (Danish)' ));$SelectBox.append(


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      142192.168.2.44989595.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC641OUTGET /public/shared/images/responsive/header_logo.png HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC269INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 10863
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 22:31:56 GMT
                                                                                                                                                                                                                                      ETag: "5a4ffcdc-2a6f"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:25 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC10863INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 e8 00 00 00 ab 08 06 00 00 00 34 09 69 7b 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 29 ea 49 44 41 54 78 5e ed 9d 0d c8 7d 55 99 b7 9b 09 1a 1a 7c 19 68 70 28 1c 0c 25 31 12 a3 48 8a 44 51 12 c3 28 12 a5 48 12 c3 48 46 8a c4 48 92 a4 28 8c 42 31 92 86 a2 68 50 8c 42 31 1a 92 22 31 1a 8a 22 29 92 86 a4 28 94 22 99 18 49 12 22 99 78 07 e2 0d df fb 3a fb 39 f6 fc 8f fb 9c b3 d6 3e fb 63 ad bd af 0b 7e 9c bd 1f ff 3e 1f e7 63 ef df ba d7 fd f1 37 4f 3f fd f4 73 44 44 44 44 44 a4 0c fe f6 e8 51 44 44 44 44 44 0a c0 08 ba d4 c6 c9 a1 53 9b c3 15 67 86 4e 6a 0e 9f e1 a9 d0 af 9b c3 15 8f 87 9e
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR4i{sRGBgAMAapHYsod)IDATx^}U|hp(%1HDQ(HHFH(B1hPB1"1")("I"x:9>c~>c7O?sDDDDDQDDDDDSgNj


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      143192.168.2.4498982.16.168.64436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC405OUTGET /public/shared/images/responsive/logo_valve_footer.png HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 1846
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 22:31:56 GMT
                                                                                                                                                                                                                                      ETag: "5a4ffcdc-736"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:25 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC1846INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 5c 00 00 00 1a 08 06 00 00 00 3a ee 3b 29 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 10 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 33 2d 63 30 31 31 20 36 36 2e 31 34 35 36 36 31 2c 20 32 30 31 32 2f 30 32 2f 30 36 2d 31 34 3a 35 36 3a 32 37 20 20
                                                                                                                                                                                                                                      Data Ascii: PNGIHDR\:;)tEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      144192.168.2.4498972.16.168.64436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC409OUTGET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC267INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 3777
                                                                                                                                                                                                                                      Last-Modified: Fri, 05 Jan 2018 22:31:56 GMT
                                                                                                                                                                                                                                      ETag: "5a4ffcdc-ec1"
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=300
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:25 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC3777INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 f4 00 00 00 d4 08 06 00 00 00 ab 83 0e c8 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0e 63 49 44 41 54 78 da ec dd 5f 4c 54 67 1a c7 f1 77 fe 69 d0 91 ba 10 0b 8a 8b ae cb 56 6d 6b 82 36 58 bb eb 9f 86 a6 b5 69 bb b2 46 db 8b 8a 7b e9 ae ed c5 5e b6 d9 5e 34 4d 7a d1 9b 9a 36 6d 6c 9a b4 6e 62 20 5d 12 b1 80 d6 88 65 bb 61 13 c5 ed da 76 a7 fe 29 ac a0 05 61 05 45 06 29 03 23 03 c3 3e ef 30 d0 33 67 06 4b 77 77 38 2f 93 ef 27 79 02 67 86 8b c9 f0 fc ce fb 9e 73 66 de e3 1a 1f 1f 57 00 32 83 9b b7 00 20 d0 00 08 34 00 02 0d 80 40 03 04 1a 00 81 06 40 a0 01 10 68 00 04 1a 20 d0 00 08 34 00 02 0d 80 40 03 20 d0 00 81 06 40 a0 01
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<cIDATx_LTgwiVmk6XiF{^^4Mz6mlnb ]eav)aE)#>03gKww8/'ygsfW2 4@@h 4@ @


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      145192.168.2.44989695.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC607OUTGET /public/javascript/applications/store/manifest.js?v=3EOUTYYpLHaM&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC352INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "3EOUTYYpLHaM"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15293371
                                                                                                                                                                                                                                      Expires: Tue, 01 Apr 2025 23:01:56 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:25 GMT
                                                                                                                                                                                                                                      Content-Length: 19945
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC16032INData Raw: 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 76 61 72 20 43 4c 53 54 41 4d 50 3d 22 39 32 33 30 38 30 30 22 3b 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 2c 61 2c 6e 2c 73 2c 63 2c 64 3d 7b 7d 2c 62 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 61 3d 62 5b 65 5d 3b
                                                                                                                                                                                                                                      Data Ascii: /**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/var CLSTAMP="9230800";(()=>{"use strict";var e,a,n,s,c,d={},b={};function o(e){var a=b[e];
                                                                                                                                                                                                                                      2024-10-06 22:52:25 UTC3913INData Raw: 37 31 3a 22 39 65 62 65 30 33 39 34 63 36 62 64 39 62 35 66 39 30 35 64 22 2c 35 38 39 34 3a 22 38 61 34 66 61 30 35 30 61 36 35 32 63 33 32 35 63 31 34 39 22 2c 36 38 31 34 3a 22 32 30 34 39 34 65 34 35 39 64 38 32 66 39 35 37 34 39 30 64 22 2c 36 38 35 35 3a 22 66 36 61 64 63 61 32 35 36 31 62 35 33 64 31 66 35 65 39 66 22 2c 36 39 36 36 3a 22 33 31 61 31 35 38 37 61 32 38 61 61 39 36 32 64 65 30 34 61 22 2c 37 30 37 32 3a 22 37 37 30 30 32 66 36 35 39 32 35 30 38 65 37 66 32 38 66 38 22 2c 37 32 33 33 3a 22 65 37 65 37 34 35 38 30 64 66 38 34 65 34 61 33 32 65 66 62 22 2c 37 32 34 36 3a 22 32 32 31 36 64 61 31 64 33 61 63 61 31 63 31 63 32 38 66 33 22 2c 37 33 32 38 3a 22 39 65 32 37 37 31 63 62 38 30 38 63 34 36 30 31 38 34 63 66 22 2c 37 33 36 38 3a
                                                                                                                                                                                                                                      Data Ascii: 71:"9ebe0394c6bd9b5f905d",5894:"8a4fa050a652c325c149",6814:"20494e459d82f957490d",6855:"f6adca2561b53d1f5e9f",6966:"31a1587a28aa962de04a",7072:"77002f6592508e7f28f8",7233:"e7e74580df84e4a32efb",7246:"2216da1d3aca1c1c28f3",7328:"9e2771cb808c460184cf",7368:


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      146192.168.2.4499002.16.238.184436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:26 UTC408OUTGET /public/javascript/global.js?v=9OzcxMXbaV84&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: community.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:26 UTC344INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "9OzcxMXbaV84"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Cache-Control: public, max-age=14593083
                                                                                                                                                                                                                                      Expires: Mon, 24 Mar 2025 20:30:29 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:26 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:26 UTC16040INData Raw: 30 30 30 30 43 30 30 30 0d 0a 0d 0a 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 52 65 67 69 73 74 65 72 53 74 65 61 6d 4f 6e 57 65 62 50 61 6e 65 6c 53 68 6f 77 6e 48 61 6e 64 6c 65 72 28 20 66 20 29 0d 0a 7b 0d 0a 09 24 4a 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 20 27 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 09 09 69 66 20 28 20 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 20 3d 3d 3d 20 22 76 69 73 69 62 6c 65 22 20 29 0d 0a 09 09 09 66 28 29 3b 0d 0a 09 7d 29 3b 0d 0a 7d 0d 0a 0d 0a 66 75 6e 63 74 69 6f 6e 20 52 65 67 69 73 74 65 72 53 74 65 61 6d 4f 6e 57 65 62 50 61 6e 65 6c 48 69 64 64 65 6e 48 61 6e 64 6c 65 72 28 20 66 20 29 0d 0a 7b 0d 0a 09 24 4a 28 64 6f 63 75 6d
                                                                                                                                                                                                                                      Data Ascii: 0000C000function RegisterSteamOnWebPanelShownHandler( f ){$J(document).on( 'visibilitychange', function() {if ( document.visibilityState === "visible" )f();});}function RegisterSteamOnWebPanelHiddenHandler( f ){$J(docum
                                                                                                                                                                                                                                      2024-10-06 22:52:26 UTC15834INData Raw: 64 4e 75 6d 62 65 72 53 65 70 61 72 61 74 6f 72 22 3a 22 20 22 7d 2c 22 43 52 43 22 3a 7b 22 73 74 72 43 6f 64 65 22 3a 22 43 52 43 22 2c 22 65 43 75 72 72 65 6e 63 79 43 6f 64 65 22 3a 34 30 2c 22 73 74 72 53 79 6d 62 6f 6c 22 3a 22 5c 75 32 30 61 31 22 2c 22 62 53 79 6d 62 6f 6c 49 73 50 72 65 66 69 78 22 3a 74 72 75 65 2c 22 62 57 68 6f 6c 65 55 6e 69 74 73 4f 6e 6c 79 22 3a 74 72 75 65 2c 22 73 74 72 44 65 63 69 6d 61 6c 53 79 6d 62 6f 6c 22 3a 22 2c 22 2c 22 73 74 72 54 68 6f 75 73 61 6e 64 73 53 65 70 61 72 61 74 6f 72 22 3a 22 2e 22 2c 22 73 74 72 53 79 6d 62 6f 6c 41 6e 64 4e 75 6d 62 65 72 53 65 70 61 72 61 74 6f 72 22 3a 22 22 7d 2c 22 55 59 55 22 3a 7b 22 73 74 72 43 6f 64 65 22 3a 22 55 59 55 22 2c 22 65 43 75 72 72 65 6e 63 79 43 6f 64 65 22
                                                                                                                                                                                                                                      Data Ascii: dNumberSeparator":" "},"CRC":{"strCode":"CRC","eCurrencyCode":40,"strSymbol":"\u20a1","bSymbolIsPrefix":true,"bWholeUnitsOnly":true,"strDecimalSymbol":",","strThousandsSeparator":".","strSymbolAndNumberSeparator":""},"UYU":{"strCode":"UYU","eCurrencyCode"
                                                                                                                                                                                                                                      2024-10-06 22:52:26 UTC16384INData Raw: 6e 48 65 69 67 68 74 20 3d 20 31 31 32 30 3b 0d 0a 09 69 66 20 28 20 53 74 65 61 6d 2e 42 49 73 55 73 65 72 49 6e 53 74 65 61 6d 43 6c 69 65 6e 74 28 29 20 26 26 20 53 74 65 61 6d 2e 47 65 74 43 6c 69 65 6e 74 50 61 63 6b 61 67 65 56 65 72 73 69 6f 6e 28 29 20 3c 20 31 34 30 37 38 30 30 32 34 38 20 29 0d 0a 09 7b 0d 0a 09 09 2f 2f 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 63 6c 69 65 6e 74 20 62 72 65 61 6b 20 77 68 65 6e 20 74 68 65 20 70 6f 70 75 70 20 77 69 6e 64 6f 77 20 69 73 20 74 6f 6f 20 74 61 6c 6c 20 66 6f 72 20 74 68 65 20 73 63 72 65 65 6e 2e 20 20 54 72 79 20 61 6e 64 20 70 69 63 6b 20 61 20 68 65 69 67 68 74 20 74 68 61 74 20 77 69 6c 6c 20 66 69 74 20 68 65 72 65 2e 0d 0a 09 09 76 61 72 20 6e 43 6c 69 65 6e 74 43 68 72 6f 6d 65 50 58
                                                                                                                                                                                                                                      Data Ascii: nHeight = 1120;if ( Steam.BIsUserInSteamClient() && Steam.GetClientPackageVersion() < 1407800248 ){// workaround for client break when the popup window is too tall for the screen. Try and pick a height that will fit here.var nClientChromePX
                                                                                                                                                                                                                                      2024-10-06 22:52:26 UTC906INData Raw: 65 3b 0d 0a 09 09 74 68 69 73 2e 6d 5f 73 74 72 43 6f 6d 6d 65 6e 74 54 68 72 65 61 64 54 79 70 65 20 3d 20 74 79 70 65 3b 0d 0a 09 09 74 68 69 73 2e 6d 5f 72 67 43 6f 6d 6d 65 6e 74 44 61 74 61 20 3d 20 72 67 43 6f 6d 6d 65 6e 74 44 61 74 61 3b 0d 0a 09 09 74 68 69 73 2e 6d 5f 73 74 72 41 63 74 69 6f 6e 55 52 4c 20 3d 20 75 72 6c 3b 0d 0a 09 09 74 68 69 73 2e 6d 5f 6e 51 75 6f 74 65 42 6f 78 48 65 69 67 68 74 20 3d 20 6e 51 75 6f 74 65 42 6f 78 48 65 69 67 68 74 3b 0d 0a 0d 0a 09 09 76 61 72 20 73 74 61 72 74 20 3d 20 72 67 43 6f 6d 6d 65 6e 74 44 61 74 61 5b 27 73 74 61 72 74 27 5d 20 3f 20 72 67 43 6f 6d 6d 65 6e 74 44 61 74 61 5b 27 73 74 61 72 74 27 5d 20 3a 20 30 3b 0d 0a 0d 0a 09 09 74 68 69 73 2e 6d 5f 63 54 6f 74 61 6c 43 6f 75 6e 74 20 3d 20 72
                                                                                                                                                                                                                                      Data Ascii: e;this.m_strCommentThreadType = type;this.m_rgCommentData = rgCommentData;this.m_strActionURL = url;this.m_nQuoteBoxHeight = nQuoteBoxHeight;var start = rgCommentData['start'] ? rgCommentData['start'] : 0;this.m_cTotalCount = r
                                                                                                                                                                                                                                      2024-10-06 22:52:26 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 63 6b 5f 6e 61 76 69 67 61 74 69 6f 6e 27 5d 3b 0d 0a 0d 0a 0d 0a 09 09 76 61 72 20 73 74 72 50 72 65 66 69 78 20 3d 20 27 63 6f 6d 6d 65 6e 74 74 68 72 65 61 64 5f 27 20 2b 20 74 68 69 73 2e 6d 5f 73 74 72 4e 61 6d 65 3b 0d 0a 09 09 74 68 69 73 2e 6d 5f 65 6c 54 65 78 74 41 72 65 61 20 3d 20 24 28 20 73 74 72 50 72 65 66 69 78 20 2b 20 27 5f 74 65 78 74 61 72 65 61 27 29 3b 0d 0a 0d 0a 09 09 69 66 20 28 20 72 67 43 6f 6d 6d 65 6e 74 44 61 74 61 5b 27 63 6f 6d 6d 65 6e 74 73 5f 72 61 77 27 5d 20 29 0d 0a 09 09 7b 0d 0a 09 09 09 74 68 69 73 2e 6d 5f 62 49 6e 63 6c 75 64 65 52 61 77 20 3d 20 74 72 75 65 3b 0d 0a 09 09 09 74 68 69 73 2e 6d 5f 72 67 52 61 77 43 6f 6d 6d 65 6e 74 43 61 63 68 65 20 3d 20 72 67 43 6f 6d 6d 65 6e 74
                                                                                                                                                                                                                                      Data Ascii: 00004000ck_navigation'];var strPrefix = 'commentthread_' + this.m_strName;this.m_elTextArea = $( strPrefix + '_textarea');if ( rgCommentData['comments_raw'] ){this.m_bIncludeRaw = true;this.m_rgRawCommentCache = rgComment
                                                                                                                                                                                                                                      2024-10-06 22:52:26 UTC12INData Raw: 6e 67 20 7c 7c 20 24 28 27 63 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ng || $('c
                                                                                                                                                                                                                                      2024-10-06 22:52:26 UTC3071INData Raw: 30 30 30 30 30 42 46 33 0d 0a 6f 6d 6d 65 6e 74 5f 27 20 2b 20 67 69 64 43 6f 6d 6d 65 6e 74 20 29 20 29 0d 0a 09 09 09 72 65 74 75 72 6e 3b 0d 0a 0d 0a 09 09 2f 2f 20 6e 6f 70 65 2c 20 6c 6f 61 64 0d 0a 09 09 76 61 72 20 70 61 72 61 6d 73 20 3d 20 74 68 69 73 2e 50 61 72 61 6d 65 74 65 72 73 57 69 74 68 44 65 66 61 75 6c 74 73 28 20 7b 0d 0a 09 09 09 67 69 64 43 6f 6d 6d 65 6e 74 3a 20 67 69 64 43 6f 6d 6d 65 6e 74 0d 0a 09 09 7d 20 29 3b 0d 0a 0d 0a 09 09 6e 65 77 20 41 6a 61 78 2e 52 65 71 75 65 73 74 28 20 74 68 69 73 2e 47 65 74 41 63 74 69 6f 6e 55 52 4c 28 20 27 72 65 6e 64 65 72 27 20 29 2c 20 7b 0d 0a 09 09 09 6d 65 74 68 6f 64 3a 20 27 70 6f 73 74 27 2c 0d 0a 09 09 09 70 61 72 61 6d 65 74 65 72 73 3a 20 70 61 72 61 6d 73 2c 0d 0a 09 09 09 6f 6e
                                                                                                                                                                                                                                      Data Ascii: 00000BF3omment_' + gidComment ) )return;// nope, loadvar params = this.ParametersWithDefaults( {gidComment: gidComment} );new Ajax.Request( this.GetActionURL( 'render' ), {method: 'post',parameters: params,on
                                                                                                                                                                                                                                      2024-10-06 22:52:26 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3b 0d 0a 09 09 09 74 68 69 73 2e 6d 5f 63 54 6f 74 61 6c 43 6f 75 6e 74 20 3d 20 72 65 73 70 6f 6e 73 65 2e 74 6f 74 61 6c 5f 63 6f 75 6e 74 3b 0d 0a 09 09 09 74 68 69 73 2e 6d 5f 63 4d 61 78 50 61 67 65 73 20 3d 20 4d 61 74 68 2e 63 65 69 6c 28 20 72 65 73 70 6f 6e 73 65 2e 74 6f 74 61 6c 5f 63 6f 75 6e 74 20 2f 20 72 65 73 70 6f 6e 73 65 2e 70 61 67 65 73 69 7a 65 20 29 3b 0d 0a 09 09 09 74 68 69 73 2e 6d 5f 69 43 75 72 72 65 6e 74 50 61 67 65 20 3d 20 4d 61 74 68 2e 66 6c 6f 6f 72 28 20 72 65 73 70 6f 6e 73 65 2e 73 74 61 72 74 20 2f 20 72 65 73 70 6f 6e 73 65 2e 70 61 67 65 73 69 7a 65 20 29 3b 0d 0a 0d 0a 09 09 09 69 66 20 28 20 72 65 73 70 6f 6e 73 65 2e 63 6f 6d 6d 65 6e 74 73 5f 72 61 77 20 29 0d 0a 09 09 09 09 74 68
                                                                                                                                                                                                                                      Data Ascii: 00004000;this.m_cTotalCount = response.total_count;this.m_cMaxPages = Math.ceil( response.total_count / response.pagesize );this.m_iCurrentPage = Math.floor( response.start / response.pagesize );if ( response.comments_raw )th
                                                                                                                                                                                                                                      2024-10-06 22:52:26 UTC12INData Raw: 6e 73 43 74 6e 20 3d 20 6e 65 0d 0a
                                                                                                                                                                                                                                      Data Ascii: nsCtn = ne
                                                                                                                                                                                                                                      2024-10-06 22:52:26 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 77 20 45 6c 65 6d 65 6e 74 28 20 27 64 69 76 27 2c 20 7b 27 63 6c 61 73 73 27 3a 20 27 70 6f 70 75 70 5f 62 6c 6f 63 6b 27 2c 20 73 74 79 6c 65 3a 20 27 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 20 7a 2d 69 6e 64 65 78 3a 20 31 32 30 30 3b 27 20 7d 20 29 3b 0d 0a 09 09 09 74 68 69 73 2e 65 6c 53 75 67 67 65 73 74 69 6f 6e 73 43 74 6e 2e 75 70 64 61 74 65 28 20 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 68 61 64 6f 77 5f 75 6c 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 68 61 64 6f 77 5f 74 6f 70 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 68 61 64 6f 77 5f 75 72 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 68 61 64 6f 77 5f 6c 65 66 74 22 3e 3c 2f 64 69 76 3e 3c 64 69 76
                                                                                                                                                                                                                                      Data Ascii: 00004000w Element( 'div', {'class': 'popup_block', style: 'display: none; z-index: 1200;' } );this.elSuggestionsCtn.update( '<div class="shadow_ul"></div><div class="shadow_top"></div><div class="shadow_ur"></div><div class="shadow_left"></div><div


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      147192.168.2.44990195.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:26 UTC618OUTGET /public/javascript/applications/store/libraries~b28b7af69.js?v=T0UG9me55G-1&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "T0UG9me55G-1"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15120908
                                                                                                                                                                                                                                      Expires: Sun, 30 Mar 2025 23:07:34 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:26 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC15995INData Raw: 30 30 30 30 42 43 37 46 0d 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 73 74 6f 72 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 73 74 6f 72 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 39 39 37 5d 2c 7b 34 31 37 33 35 3a 28 65 2c 74 2c 72 29 3d
                                                                                                                                                                                                                                      Data Ascii: 0000BC7F/**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/(self.webpackChunkstore=self.webpackChunkstore||[]).push([[8997],{41735:(e,t,r)=
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC15801INData Raw: 39 36 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 72 28 32 33 31 37 39 29 2e 76 65 72 73 69 6f 6e 2c 6f 3d 72 28 33 35 34 30 37 29 2c 69 3d 7b 7d 3b 5b 22 6f 62 6a 65 63 74 22 2c 22 62 6f 6f 6c 65 61 6e 22 2c 22 6e 75 6d 62 65 72 22 2c 22 66 75 6e 63 74 69 6f 6e 22 2c 22 73 74 72 69 6e 67 22 2c 22 73 79 6d 62 6f 6c 22 5d 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 72 3d 3d 3d 65 7c 7c 22 61 22 2b 28 74 3c 31 3f 22 6e 20 22 3a 22 20 22 29 2b 65 7d 7d 29 29 3b 76 61 72 20 61 3d 7b 7d 3b 69 2e 74 72 61 6e 73 69 74 69 6f 6e 61 6c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 66 75 6e 63
                                                                                                                                                                                                                                      Data Ascii: 963:(e,t,r)=>{"use strict";var n=r(23179).version,o=r(35407),i={};["object","boolean","number","function","string","symbol"].forEach((function(e,t){i[e]=function(r){return typeof r===e||"a"+(t<1?"n ":" ")+e}}));var a={};i.transitional=function(e,t,r){func
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC16384INData Raw: 67 3d 67 2e 73 75 62 73 74 72 69 6e 67 28 69 29 2c 63 3d 63 2e 73 75 62 73 74 72 69 6e 67 28 69 29 29 2c 30 21 3d 3d 28 69 3d 6c 28 67 2c 63 29 29 26 26 28 65 5b 73 5d 5b 31 5d 3d 67 2e 73 75 62 73 74 72 69 6e 67 28 67 2e 6c 65 6e 67 74 68 2d 69 29 2b 65 5b 73 5d 5b 31 5d 2c 67 3d 67 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 67 2e 6c 65 6e 67 74 68 2d 69 29 2c 63 3d 63 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 63 2e 6c 65 6e 67 74 68 2d 69 29 29 29 3b 76 61 72 20 62 3d 64 2b 75 3b 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 26 26 30 3d 3d 3d 67 2e 6c 65 6e 67 74 68 3f 28 65 2e 73 70 6c 69 63 65 28 73 2d 62 2c 62 29 2c 73 2d 3d 62 29 3a 30 3d 3d 3d 63 2e 6c 65 6e 67 74 68 3f 28 65 2e 73 70 6c 69 63 65 28 73 2d 62 2c 62 2c 5b 72 2c 67 5d 29 2c 73 3d 73 2d 62 2b 31 29 3a
                                                                                                                                                                                                                                      Data Ascii: g=g.substring(i),c=c.substring(i)),0!==(i=l(g,c))&&(e[s][1]=g.substring(g.length-i)+e[s][1],g=g.substring(0,g.length-i),c=c.substring(0,c.length-i)));var b=d+u;0===c.length&&0===g.length?(e.splice(s-b,b),s-=b):0===c.length?(e.splice(s-b,b,[r,g]),s=s-b+1):
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC87INData Raw: 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 2e 73 75 70 65 72 43 6c 61 73 73 5f 3d 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 2e 70 72 6f 74 6f 74 79 70 65 3d 6e 65 77 20 72 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 65 2c 0d 0a
                                                                                                                                                                                                                                      Data Ascii: pe=t.prototype,e.superClass_=t.prototype,e.prototype=new r,e.prototype.constructor=e,
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 2e 62 61 73 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 2c 6e 29 7b 66 6f 72 28 76 61 72 20 6f 3d 41 72 72 61 79 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 29 2c 69 3d 32 3b 69 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 6f 5b 69 2d 32 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 69 5d 3b 72 65 74 75 72 6e 20 74 2e 70 72 6f 74 6f 74 79 70 65 5b 72 5d 2e 61 70 70 6c 79 28 65 2c 6f 29 7d 7d 2c 67 6f 6f 67 2e 73 63 6f 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 67 6f 6f 67 2e 69 73 49 6e 4d 6f 64 75 6c 65 4c 6f 61 64 65 72 5f 28 29 29 74 68 72 6f 77 20 45 72 72 6f 72 28 22 67 6f 6f 67 2e 73 63 6f 70 65 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 20 77 69 74 68 69 6e 20 61 20 6d 6f 64
                                                                                                                                                                                                                                      Data Ascii: 00004000e.base=function(e,r,n){for(var o=Array(arguments.length-2),i=2;i<arguments.length;i++)o[i-2]=arguments[i];return t.prototype[r].apply(e,o)}},goog.scope=function(e){if(goog.isInModuleLoader_())throw Error("goog.scope is not supported within a mod
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC12INData Raw: 4e 61 6d 65 28 29 29 29 2c 67 0d 0a
                                                                                                                                                                                                                                      Data Ascii: Name())),g
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6f 6f 67 2e 4c 4f 41 44 5f 4d 4f 44 55 4c 45 5f 55 53 49 4e 47 5f 45 56 41 4c 26 26 76 6f 69 64 20 30 21 3d 3d 67 6f 6f 67 2e 67 6c 6f 62 61 6c 2e 4a 53 4f 4e 3f 22 67 6f 6f 67 2e 6c 6f 61 64 4d 6f 64 75 6c 65 28 22 2b 67 6f 6f 67 2e 67 6c 6f 62 61 6c 2e 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2b 22 5c 6e 2f 2f 23 20 73 6f 75 72 63 65 55 52 4c 3d 22 2b 74 68 69 73 2e 70 61 74 68 2b 22 5c 6e 22 29 2b 22 29 3b 22 3a 27 67 6f 6f 67 2e 6c 6f 61 64 4d 6f 64 75 6c 65 28 66 75 6e 63 74 69 6f 6e 28 65 78 70 6f 72 74 73 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 27 2b 65 2b 22 5c 6e 3b 72 65 74 75 72 6e 20 65 78 70 6f 72 74 73 7d 29 3b 5c 6e 2f 2f 23 20 73 6f 75 72 63 65 55 52 4c 3d 22 2b 74 68 69 73 2e 70 61 74 68 2b 22
                                                                                                                                                                                                                                      Data Ascii: 00004000oog.LOAD_MODULE_USING_EVAL&&void 0!==goog.global.JSON?"goog.loadModule("+goog.global.JSON.stringify(e+"\n//# sourceURL="+this.path+"\n")+");":'goog.loadModule(function(exports) {"use strict";'+e+"\n;return exports});\n//# sourceURL="+this.path+"
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC12INData Raw: 63 74 69 6f 6e 28 72 2c 69 29 0d 0a
                                                                                                                                                                                                                                      Data Ascii: ction(r,i)
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 7b 6f 3d 74 2e 63 61 6c 6c 28 6e 2c 6f 2c 72 2c 69 2c 65 29 7d 29 29 2c 6f 7d 2c 67 6f 6f 67 2e 61 72 72 61 79 2e 73 6f 6d 65 3d 67 6f 6f 67 2e 4e 41 54 49 56 45 5f 41 52 52 41 59 5f 50 52 4f 54 4f 54 59 50 45 53 26 26 28 67 6f 6f 67 2e 61 72 72 61 79 2e 41 53 53 55 4d 45 5f 4e 41 54 49 56 45 5f 46 55 4e 43 54 49 4f 4e 53 7c 7c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6f 6d 65 29 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 72 65 74 75 72 6e 20 67 6f 6f 67 2e 61 73 73 65 72 74 73 2e 61 73 73 65 72 74 28 6e 75 6c 6c 21 3d 65 2e 6c 65 6e 67 74 68 29 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6f 6d 65 2e 63 61 6c 6c 28 65 2c 74 2c 72 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 66 6f 72 28
                                                                                                                                                                                                                                      Data Ascii: 00004000{o=t.call(n,o,r,i,e)})),o},goog.array.some=goog.NATIVE_ARRAY_PROTOTYPES&&(goog.array.ASSUME_NATIVE_FUNCTIONS||Array.prototype.some)?function(e,t,r){return goog.asserts.assert(null!=e.length),Array.prototype.some.call(e,t,r)}:function(e,t,r){for(
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC12INData Raw: 2e 64 6f 6d 2e 54 61 67 4e 61 0d 0a
                                                                                                                                                                                                                                      Data Ascii: .dom.TagNa


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      148192.168.2.44990295.101.54.2174436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:26 UTC603OUTGET /public/javascript/applications/store/main.js?v=aUViwq1A50qL&l=english HTTP/1.1
                                                                                                                                                                                                                                      Host: store.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC389INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                      ETag: "aUViwq1A50qL"
                                                                                                                                                                                                                                      Last-Modified: Sun, 09 Sep 2001 01:46:40 GMT
                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=10368000
                                                                                                                                                                                                                                      Cache-Control: public, max-age=15293467
                                                                                                                                                                                                                                      Expires: Tue, 01 Apr 2025 23:03:33 GMT
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:26 GMT
                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Connection: Transfer-Encoding
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC15995INData Raw: 30 30 30 30 42 39 37 30 0d 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 0a 2f 2a 2a 2a 2a 20 28 63 29 20 56 61 6c 76 65 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 55 73 65 20 69 73 20 67 6f 76 65 72 6e 65 64 20 62 79 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 74 68 65 20 53 74 65 61 6d 20 53 75 62 73 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 20 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 73 75 62 73 63 72 69 62 65 72 5f 61 67 72 65 65 6d 65 6e 74 2f 2e 20 0d 0a 2a 2a 2a 2a 2f 0d 0a 28 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 73 74 6f 72 65 3d 73 65 6c 66 2e 77 65 62 70 61 63 6b 43 68 75 6e 6b 73 74 6f 72 65 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 38 37 39 32 5d 2c 7b 35 33 39 35 35 3a 28 65 2c 74 2c 72 29 3d
                                                                                                                                                                                                                                      Data Ascii: 0000B970/**** (c) Valve Corporation. Use is governed by the terms of the Steam Subscriber Agreement http://store.steampowered.com/subscriber_agreement/. ****/(self.webpackChunkstore=self.webpackChunkstore||[]).push([[8792],{53955:(e,t,r)=
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC15819INData Raw: 58 51 59 37 37 75 58 5a 66 45 30 4b 53 57 45 41 44 66 5f 22 2c 4e 6f 48 65 61 64 65 72 50 61 64 64 69 6e 67 3a 22 5f 31 59 37 71 57 30 6f 44 55 4e 48 36 67 4d 52 47 71 75 6a 77 6f 36 22 2c 4d 6f 64 61 6c 43 6c 69 63 6b 54 6f 44 69 73 6d 69 73 73 3a 22 5f 32 37 75 43 53 4e 47 74 32 47 4d 31 6f 68 33 4d 62 76 71 41 53 22 2c 73 6c 69 64 65 49 6e 41 6e 69 6d 61 74 69 6f 6e 3a 22 5f 32 4a 73 65 55 71 4c 55 35 37 65 4b 37 55 71 43 42 6e 65 69 5a 4e 22 2c 53 63 72 6f 6c 6c 57 69 74 68 69 6e 3a 22 7a 65 31 6f 72 47 44 4e 6b 4c 66 64 41 4e 56 67 6f 44 34 5a 57 22 2c 42 61 73 69 63 54 65 78 74 49 6e 70 75 74 3a 22 5f 33 5a 52 33 32 42 64 78 4a 55 4e 77 41 41 36 46 75 36 6e 30 30 70 22 2c 54 6f 67 67 6c 65 3a 22 5f 39 51 6c 2d 6f 56 65 5f 6a 38 45 2d 76 73 44 64 79
                                                                                                                                                                                                                                      Data Ascii: XQY77uXZfE0KSWEADf_",NoHeaderPadding:"_1Y7qW0oDUNH6gMRGqujwo6",ModalClickToDismiss:"_27uCSNGt2GM1oh3MbvqAS",slideInAnimation:"_2JseUqLU57eK7UqCBneiZN",ScrollWithin:"ze1orGDNkLfdANVgoD4ZW",BasicTextInput:"_3ZR32BdxJUNwAA6Fu6n00p",Toggle:"_9Ql-oVe_j8E-vsDdy
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC15670INData Raw: 61 69 6e 65 72 3a 22 57 34 6d 76 6e 6e 51 30 75 59 4b 4b 6f 43 66 56 6d 38 51 67 58 22 2c 53 61 6c 65 56 69 65 77 41 6c 6c 3a 22 5f 31 62 73 42 7a 76 47 4b 4a 75 69 35 5f 51 61 57 56 52 42 46 44 6f 22 2c 53 61 6c 65 53 65 63 74 69 6f 6e 4c 6f 67 69 6e 50 72 6f 6d 70 74 3a 22 5f 32 2d 64 53 42 54 4a 36 50 51 7a 43 47 76 4b 34 38 67 6a 43 43 66 22 2c 4c 6f 67 69 6e 42 75 74 74 6f 6e 3a 22 5f 33 68 36 73 48 59 48 61 38 45 46 6d 32 5f 78 6f 47 69 56 41 6e 68 22 2c 53 61 6c 65 4f 76 65 72 6c 61 79 43 74 6e 3a 22 5f 33 47 54 49 63 64 6d 47 64 46 64 49 48 52 4c 64 35 76 67 45 44 71 22 2c 53 61 6c 65 4f 76 65 72 6c 61 79 3a 22 5f 31 73 5a 6f 38 72 79 64 42 74 45 47 70 72 63 74 33 70 4e 5f 31 61 22 2c 43 61 72 6f 75 73 65 6c 43 61 70 73 75 6c 65 42 6f 72 64 65 72
                                                                                                                                                                                                                                      Data Ascii: ainer:"W4mvnnQ0uYKKoCfVm8QgX",SaleViewAll:"_1bsBzvGKJui5_QaWVRBFDo",SaleSectionLoginPrompt:"_2-dSBTJ6PQzCGvK48gjCCf",LoginButton:"_3h6sHYHa8EFm2_xoGiVAnh",SaleOverlayCtn:"_3GTIcdmGdFdIHRLd5vgEDq",SaleOverlay:"_1sZo8rydBtEGprct3pN_1a",CarouselCapsuleBorder
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6a 73 22 3a 32 36 30 36 37 2c 22 2e 2f 61 72 2d 6d 61 22 3a 36 34 31 35 34 2c 22 2e 2f 61 72 2d 6d 61 2e 6a 73 22 3a 36 34 31 35 34 2c 22 2e 2f 61 72 2d 70 73 22 3a 39 30 37 35 33 2c 22 2e 2f 61 72 2d 70 73 2e 6a 73 22 3a 39 30 37 35 33 2c 22 2e 2f 61 72 2d 73 61 22 3a 35 33 36 31 36 2c 22 2e 2f 61 72 2d 73 61 2e 6a 73 22 3a 35 33 36 31 36 2c 22 2e 2f 61 72 2d 74 6e 22 3a 31 39 30 32 36 2c 22 2e 2f 61 72 2d 74 6e 2e 6a 73 22 3a 31 39 30 32 36 2c 22 2e 2f 61 72 2e 6a 73 22 3a 36 33 35 39 35 2c 22 2e 2f 61 7a 22 3a 38 37 30 34 33 2c 22 2e 2f 61 7a 2e 6a 73 22 3a 38 37 30 34 33 2c 22 2e 2f 62 65 22 3a 32 38 34 33 37 2c 22 2e 2f 62 65 2e 6a 73 22 3a 32 38 34 33 37 2c 22 2e 2f 62 67 22 3a 32 39 38 34 33 2c 22 2e 2f 62 67 2e 6a 73
                                                                                                                                                                                                                                      Data Ascii: 00004000js":26067,"./ar-ma":64154,"./ar-ma.js":64154,"./ar-ps":90753,"./ar-ps.js":90753,"./ar-sa":53616,"./ar-sa.js":53616,"./ar-tn":19026,"./ar-tn.js":19026,"./ar.js":63595,"./az":87043,"./az.js":87043,"./be":28437,"./be.js":28437,"./bg":29843,"./bg.js
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC12INData Raw: 3d 32 7d 74 68 69 73 2e 74 3d 0d 0a
                                                                                                                                                                                                                                      Data Ascii: =2}this.t=
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC7708INData Raw: 30 30 30 30 31 45 31 30 0d 0a 30 2c 74 68 69 73 2e 73 3d 30 3b 66 6f 72 28 76 61 72 20 69 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 21 31 2c 73 3d 30 3b 2d 2d 69 3e 3d 30 3b 29 7b 76 61 72 20 6f 3d 38 3d 3d 72 3f 32 35 35 26 65 5b 69 5d 3a 75 28 65 2c 69 29 3b 6f 3c 30 3f 22 2d 22 3d 3d 65 2e 63 68 61 72 41 74 28 69 29 26 26 28 61 3d 21 30 29 3a 28 61 3d 21 31 2c 30 3d 3d 73 3f 74 68 69 73 5b 74 68 69 73 2e 74 2b 2b 5d 3d 6f 3a 73 2b 72 3e 74 68 69 73 2e 44 42 3f 28 74 68 69 73 5b 74 68 69 73 2e 74 2d 31 5d 7c 3d 28 6f 26 28 31 3c 3c 74 68 69 73 2e 44 42 2d 73 29 2d 31 29 3c 3c 73 2c 74 68 69 73 5b 74 68 69 73 2e 74 2b 2b 5d 3d 6f 3e 3e 74 68 69 73 2e 44 42 2d 73 29 3a 74 68 69 73 5b 74 68 69 73 2e 74 2d 31 5d 7c 3d 6f 3c 3c 73 2c 28 73 2b 3d 72 29 3e 3d 74 68
                                                                                                                                                                                                                                      Data Ascii: 00001E100,this.s=0;for(var i=e.length,a=!1,s=0;--i>=0;){var o=8==r?255&e[i]:u(e,i);o<0?"-"==e.charAt(i)&&(a=!0):(a=!1,0==s?this[this.t++]=o:s+r>this.DB?(this[this.t-1]|=(o&(1<<this.DB-s)-1)<<s,this[this.t++]=o>>this.DB-s):this[this.t-1]|=o<<s,(s+=r)>=th
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 3b 74 68 69 73 2e 74 3c 3d 74 3b 29 74 68 69 73 5b 74 68 69 73 2e 74 2b 2b 5d 3d 30 3b 66 6f 72 28 74 68 69 73 5b 74 5d 2b 3d 65 3b 74 68 69 73 5b 74 5d 3e 3d 74 68 69 73 2e 44 56 3b 29 74 68 69 73 5b 74 5d 2d 3d 74 68 69 73 2e 44 56 2c 2b 2b 74 3e 3d 74 68 69 73 2e 74 26 26 28 74 68 69 73 5b 74 68 69 73 2e 74 2b 2b 5d 3d 30 29 2c 2b 2b 74 68 69 73 5b 74 5d 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 75 6c 74 69 70 6c 79 4c 6f 77 65 72 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 69 2c 6e 3d 4d 61 74 68 2e 6d 69 6e 28 74 68 69 73 2e 74 2b 65 2e 74 2c 74 29 3b 66 6f 72 28 72 2e 73 3d 30 2c 72 2e 74 3d 6e 3b 6e 3e 30 3b 29 72 5b 2d 2d 6e 5d 3d 30
                                                                                                                                                                                                                                      Data Ascii: 00004000=function(e,t){for(;this.t<=t;)this[this.t++]=0;for(this[t]+=e;this[t]>=this.DV;)this[t]-=this.DV,++t>=this.t&&(this[this.t++]=0),++this[t]},n.prototype.multiplyLowerTo=function(e,t,r){var i,n=Math.min(this.t+e.t,t);for(r.s=0,r.t=n;n>0;)r[--n]=0
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC12INData Raw: 65 74 75 72 6e 22 72 6f 6d 61 0d 0a
                                                                                                                                                                                                                                      Data Ascii: eturn"roma
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 6e 69 61 6e 22 3b 63 61 73 65 20 32 31 3a 72 65 74 75 72 6e 22 74 75 72 6b 69 73 68 22 3b 63 61 73 65 20 32 35 3a 72 65 74 75 72 6e 22 61 72 61 62 69 63 22 3b 63 61 73 65 20 32 32 3a 72 65 74 75 72 6e 22 62 72 61 7a 69 6c 69 61 6e 22 3b 63 61 73 65 20 32 33 3a 72 65 74 75 72 6e 22 62 75 6c 67 61 72 69 61 6e 22 3b 63 61 73 65 20 32 34 3a 72 65 74 75 72 6e 22 67 72 65 65 6b 22 3b 63 61 73 65 20 32 36 3a 72 65 74 75 72 6e 22 75 6b 72 61 69 6e 69 61 6e 22 3b 63 61 73 65 20 32 37 3a 72 65 74 75 72 6e 22 6c 61 74 61 6d 22 3b 63 61 73 65 20 32 38 3a 72 65 74 75 72 6e 22 76 69 65 74 6e 61 6d 65 73 65 22 3b 63 61 73 65 20 32 39 3a 72 65 74 75 72 6e 22 73 63 5f 73 63 68 69 6e 65 73 65 22 3b 63 61 73 65 20 33 30 3a 72 65 74 75 72 6e 22
                                                                                                                                                                                                                                      Data Ascii: 00004000nian";case 21:return"turkish";case 25:return"arabic";case 22:return"brazilian";case 23:return"bulgarian";case 24:return"greek";case 26:return"ukrainian";case 27:return"latam";case 28:return"vietnamese";case 29:return"sc_schinese";case 30:return"
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC12INData Raw: 32 3d 32 30 33 38 5d 3d 22 44 0d 0a
                                                                                                                                                                                                                                      Data Ascii: 2=2038]="D


                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      149192.168.2.4499082.18.64.2074436108C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-10-06 22:52:26 UTC634OUTGET /store/about/videos/about_hero_loop_web.png HTTP/1.1
                                                                                                                                                                                                                                      Host: cdn.akamai.steamstatic.com
                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                      Referer: https://store.steampowered.com/
                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC245INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx/1.10.3 (Ubuntu)
                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                      Content-Length: 35255
                                                                                                                                                                                                                                      Last-Modified: Mon, 18 Feb 2019 20:21:57 GMT
                                                                                                                                                                                                                                      ETag: "5c6b13e5-89b7"
                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                      Date: Sun, 06 Oct 2024 22:52:26 GMT
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC16139INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 03 78 00 00 03 1a 08 02 00 00 00 5b 30 73 48 00 00 00 09 70 48 59 73 00 00 00 01 00 00 00 01 00 4f 25 c4 d6 00 00 00 24 7a 54 58 74 43 72 65 61 74 6f 72 00 00 08 99 73 4c c9 4f 4a 55 70 4c 2b 49 2d 52 70 4d 4b 4b 4d 2e 29 06 00 41 7a 06 ce 6a 7a 15 c5 00 00 20 00 49 44 41 54 78 9c ec dd c9 92 24 59 be e7 f5 ff ff a8 da e0 53 8c 39 45 45 56 d7 9c d5 42 23 4d d3 34 0f 80 b0 80 2d c2 8a 0d 0f 00 22 48 f7 93 f4 33 20 0d 08 1b d8 b0 66 c7 02 56 88 c0 e5 4e 75 ab 6e 0d 39 47 66 cc 3e d8 a4 87 85 9e 59 d5 cc cd 3d 5c dd c2 3c be 1f c9 8c 30 53 3d aa a6 66 16 99 f1 f3 ff 19 54 7f fa f3 5f 0b 00 00 00 70 d3 cc ae 2f 00 00 00 00 77 13 41 13 00 00 00 83 20 68 02 00 00 60 10 04 4d 00 00 00 0c 82 a0 09 00 00 80 41
                                                                                                                                                                                                                                      Data Ascii: PNGIHDRx[0sHpHYsO%$zTXtCreatorsLOJUpL+I-RpMKKM.)Azjz IDATx$YS9EEVB#M4-"H3 fVNun9Gf>Y=\<0S=fT_p/wA h`MA
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC16384INData Raw: b0 bc 52 08 9e ea 3a f4 dd da f3 69 c5 d6 4a 5c 35 b3 1d 42 11 ee 27 54 94 34 55 d6 57 c5 31 0c 82 26 00 60 30 6e da c9 a6 16 22 22 c5 1a 8a e9 be 2c 3d ba 27 c5 3a 47 59 9b 72 97 eb 4f dd b2 c6 b9 4d ab b4 8a e9 b6 f8 51 95 2e 7a 6a 1e fa e2 78 4a d7 5d 1e 02 62 91 32 55 54 8c 9f 0b d4 0d 9a 45 be 0c 8f c3 85 a8 96 57 9f 97 36 55 7c e7 b4 5b 9b 3d 2e 6f 24 a1 9c e9 33 9f a9 7c 61 32 1b 8b 29 62 45 2b 69 1a 3f e4 d2 ba 7b 54 36 d6 b6 25 4b 63 62 c4 94 b2 ea 68 45 d5 84 95 92 da 4b 0e 43 47 7d 8d 35 39 2e 66 ca ee 1f 84 24 86 86 b7 ba a6 c0 99 fe 68 a2 d7 98 d4 86 eb 23 68 02 c0 6e 98 aa 7a df 66 9d 37 cd 6a b9 b8 f2 1a 46 9b f5 fc ad 9e f5 63 a6 0f b5 78 de dd 69 b7 0c 8c 97 75 d9 6f 79 96 bc 59 52 a5 cc fa c8 fd c6 2c 7a fa 32 a6 fa df b3 63 62 fd 32 a6
                                                                                                                                                                                                                                      Data Ascii: R:iJ\5B'T4UW1&`0n"",=':GYrOMQ.zjxJ]b2UTEW6U|[=.o$3|a2)bE+i?{T6%KcbhEKCG}59.f$h#hnzf7jFcxiuoyYR,z2cb2
                                                                                                                                                                                                                                      2024-10-06 22:52:27 UTC2732INData Raw: a5 94 d6 49 57 68 a7 cc f6 3b 24 0e 60 45 13 18 97 f3 40 3d 3e cd 17 5f 7c e9 13 9f fc 74 62 37 20 a5 d4 f5 eb 6f ad 3c 7e 9c da bc 00 00 23 8b 15 4d a0 af b3 d8 23 20 b1 ff e4 cc cc cc 6f fc c6 7f fc c9 4f 7d 66 bf 94 59 ad 6e fc f4 35 96 33 01 9c 1c 11 9b f8 78 fb c9 9d 3b dd 49 dd 26 f5 e6 47 89 88 4e ba 82 b2 f1 66 03 c8 e4 66 e2 ca c6 db 57 4e 3c 30 ba b9 47 2c 22 2a a9 97 e3 ce f6 8c 89 ad 1a 25 0a 3a 6f b1 4f 2f 47 09 fd ad 49 da 30 61 80 0d fd ad 2b d8 30 a1 26 b4 0d 5a db 03 82 84 6f 01 d6 6f 6e bf 85 9f b0 18 21 41 6b 6b 80 24 5d 41 82 56 fb cf a8 bd 75 de 3d 80 15 4d 60 5c da 9d ef 5c d1 d4 5a 9f 39 73 f6 f9 0f bf 70 f9 f2 95 fd 22 a6 52 2a 0c c3 ef 7e e7 8f c3 b0 67 3f 5c 00 38 5e 22 22 3d 9b 89 8b 74 df d1 b8 eb 75 6b 95 da cc 9a fb 0d e8 d9
                                                                                                                                                                                                                                      Data Ascii: IWh;$`E@=>_|tb7 o<~#M# oO}fYn53x;I&GNffWN<0G,"*%:oO/GI0a+0&Zoon!Akk$]AVu=M`\\Z9sp"R*~g?\8^""=tuk


                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                      Start time:18:51:51
                                                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                      Start time:18:51:53
                                                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2404 --field-trial-handle=2288,i,1344328353516409466,14368573491806877179,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                      Start time:18:51:55
                                                                                                                                                                                                                                      Start date:06/10/2024
                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://steamcommunity.com/gift-card/pay/50"
                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      No disassembly