Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://u7990385.ct.sendgrid.net/ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3OUL2ncGoAKstQjRhddelr-2Bx3frrehyL8aaBbhAx-2Fm3uQTToUZwzw9vU-2BHl4N8-2FbXNrXNM8F2aafYGXvb9twEoQeHC7ZwjccAi1SjLazzmL714x6k-2BjB-2FYwt496nNWzarkpA5xghtVvgqYssmknAftbQJOVkiDX5sql0puMOl

Overview

General Information

Sample URL:https://u7990385.ct.sendgrid.net/ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3OUL2ncGoAKstQjRhddelr-2Bx3frrehyL8aaBbhAx-2Fm3uQTToUZwzw9vU-2BHl4N8-2FbXNrXNM8F2
Analysis ID:1546725

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2012,i,16617592244240840188,2929482360641196560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u7990385.ct.sendgrid.net/ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3OUL2ncGoAKstQjRhddelr-2Bx3frrehyL8aaBbhAx-2Fm3uQTToUZwzw9vU-2BHl4N8-2FbXNrXNM8F2aafYGXvb9twEoQeHC7ZwjccAi1SjLazzmL714x6k-2BjB-2FYwt496nNWzarkpA5xghtVvgqYssmknAftbQJOVkiDX5sql0puMOlG6Ca2eid008YPu-2FJJAayp-2BNXls84A_lhEpvcamcm95WhC017PRgRonrgi5omZ3brQwNa5yLk0xxDl3uLY9zV0ZhBwsp9AfIBgWj8srFe156S5Zns8ZjIc0B22GBm-2FhZ3msRvLKzUyGIuCFlA1E-2FK-2F4jc3IgU8qM5k5KxMmIwIRDSCQDvTZvmwB5zeTeqWWEJR7CvWSpeaqIj3hj5IgcRcoPBdptLYrUK3YLUsGuU0Nn50M3ArOROvseGYqZul0QkeqtDR41-2FsPFt-2Bw0YWW2P5gsCDH4XINxncIhICPIqlacC1ih-2B-2BRAhsouCrf5nolEyzWx0VnR2OrLuGwvR4-2BmBTgXGq5SQJ3CbNvM-2FaB5BLerpFqmqjPC-2FBlK6th1iVrhfmtBEFKLash-2FnkPpQ9qFxGwWTexJMh100AS4PilK2-2BJDfvjssuxk2jP-2BTagNOazV2F1Jk9Mugr3y7E9SivEGWyUbzdMThmnpVydb1qOFwMiocztErv1WWaB8B20Oa2SLt-2BLBsMdusfLwd3NNzPre6el-2F-2BIwBxDAqBb9JLV6vOLzfaD2L4-2BEuPbgzcrscVtaCNyARGoPUKi03imhTbJEcig8L4weEiABND5vwKtA-2FhKo5AjxecXMO22Vq7Og2y7v-2BJNgFB9rr-2Bm4W45XZxFP39Dqi18SUPOKX4pHFrdACciPinuj2QtBtIGNjV46-2Bve9hu0g1-2FpG1tOVv9Ebn32k-2Bl6CF6b6jzS3aTQvZkWKNIwLx5CoGs9uomn9yZPi6QaiSTeQkZ1uHupSYpVxbBCb-2FUyo6kMlbB0P27ShEzUFVY-2FpfPcfFofTKD4p7rklaM-2FIuG8-2F3ytR7SJ7I8GmSP8NTWs4vu3NTpV5MkgHfjeFoK-2BDQh6M7S2ys2qIf8m3qiLtFMHY6p7m4ep8JZqbC0axloFSX-2Fzbz51ZW-2BsyQEEbRqwx0S1i4lo9NhRXrfXOvn0A83bBDk31g9QfoWTGhHCjSEfuca9KJwe0GCABYAuqYeYHMc5qXhPv86r0l0ldRpwe39V9LJ5m6Go-3D" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • rundll32.exe (PID: 8172 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • Acrobat.exe (PID: 1228 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Temp1_Files_Onedrive_2024-11-01_09-36-29am.zip\Onedrive.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 7348 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 7752 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1592 --field-trial-handle=1576,i,8322011320386299098,826194496183685080,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 7884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 3684 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1748 --field-trial-handle=2080,i,3201141411179576316,10985084187540745261,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 4888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2004,i,3499883813289412891,2029164421840889410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4884 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 5532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1936,i,7888804747966909357,11973187534298622738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 5996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1940,i,12973176672327388332,17413145095589239795,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 6656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1888,i,16682588086465047973,17465916618900143016,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 1212 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1988,i,15708032670569441229,7520933686322640237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 4720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1992,i,17211753235926636285,7731629167465940284,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • Acrobat.exe (PID: 5140 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-broker --ipc-rdr-channel=ko.8c1e8cd0.8131c066.2 --ipc-co-channel=ko.42757edf.5adcc217.1 --proc=5 --helperprocpid=1228 --channeltype=2 /CR MD5: 8D69F902F377C6526D0E2BEB3E20605E)
      • Acrobat.exe (PID: 7876 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-renderer --ipc-rdr-channel=ko.8c1e8cd0.8131c066.2 --ipc-co-channel=ko.42757edf.5adcc217.1 --proc=5 --helperprocpid=1228 --channeltype=2 /n /prefetch:2 /CR MD5: 8D69F902F377C6526D0E2BEB3E20605E)
    • chrome.exe (PID: 3808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7196 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1896,i,12702825147037493059,14751006716062197751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 7728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1904,i,11244069156988752987,13519491168209340242,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49848 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: global trafficDNS traffic detected: DNS query: u7990385.ct.sendgrid.net
Source: global trafficDNS traffic detected: DNS query: acc.autodesk.com
Source: global trafficDNS traffic detected: DNS query: browser-intake-datadoghq.com
Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: swc.autodesk.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
Source: global trafficDNS traffic detected: DNS query: developer.api.autodesk.com
Source: global trafficDNS traffic detected: DNS query: login.acc.autodesk.com
Source: global trafficDNS traffic detected: DNS query: fonts.autodesk.com
Source: global trafficDNS traffic detected: DNS query: api.segment.io
Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: clientstream.launchdarkly.com
Source: global trafficDNS traffic detected: DNS query: share.files.acc.autodesk.com
Source: global trafficDNS traffic detected: DNS query: x1.i.lencr.org
Source: global trafficDNS traffic detected: DNS query: dns-tunnel-check.googlezip.net
Source: global trafficDNS traffic detected: DNS query: tunnel.googlezip.net
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49768 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49848 version: TLS 1.2
Source: classification engineClassification label: mal48.win@99/110@47/300
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-11-01 09-36-39-011.log
Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2012,i,16617592244240840188,2929482360641196560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u7990385.ct.sendgrid.net/ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3OUL2ncGoAKstQjRhddelr-2Bx3frrehyL8aaBbhAx-2Fm3uQTToUZwzw9vU-2BHl4N8-2FbXNrXNM8F2aafYGXvb9twEoQeHC7ZwjccAi1SjLazzmL714x6k-2BjB-2FYwt496nNWzarkpA5xghtVvgqYssmknAftbQJOVkiDX5sql0puMOlG6Ca2eid008YPu-2FJJAayp-2BNXls84A_lhEpvcamcm95WhC017PRgRonrgi5omZ3brQwNa5yLk0xxDl3uLY9zV0ZhBwsp9AfIBgWj8srFe156S5Zns8ZjIc0B22GBm-2FhZ3msRvLKzUyGIuCFlA1E-2FK-2F4jc3IgU8qM5k5KxMmIwIRDSCQDvTZvmwB5zeTeqWWEJR7CvWSpeaqIj3hj5IgcRcoPBdptLYrUK3YLUsGuU0Nn50M3ArOROvseGYqZul0QkeqtDR41-2FsPFt-2Bw0YWW2P5gsCDH4XINxncIhICPIqlacC1ih-2B-2BRAhsouCrf5nolEyzWx0VnR2OrLuGwvR4-2BmBTgXGq5SQJ3CbNvM-2FaB5BLerpFqmqjPC-2FBlK6th1iVrhfmtBEFKLash-2FnkPpQ9qFxGwWTexJMh100AS4PilK2-2BJDfvjssuxk2jP-2BTagNOazV2F1Jk9Mugr3y7E9SivEGWyUbzdMThmnpVydb1qOFwMiocztErv1WWaB8B20Oa2SLt-2BLBsMdusfLwd3NNzPre6el-2F-2BIwBxDAqBb9JLV6vOLzfaD2L4-2BEuPbgzcrscVtaCNyARGoPUKi03imhTbJEcig8L4weEiABND5vwKtA-2FhKo5AjxecXMO22Vq7Og2y7v-2BJNgFB9rr-2Bm4W45XZxFP39Dqi18SUPOKX4pHFrdACciPinuj2QtBtIGNjV46-2Bve9hu0g1-2FpG1tOVv9Ebn32k-2Bl6CF6b6jzS3aTQvZkWKNIwLx5CoGs9uomn9yZPi6QaiSTeQkZ1uHupSYpVxbBCb-2FUyo6kMlbB0P27ShEzUFVY-2FpfPcfFofTKD4p7rklaM-2FIuG8-2F3ytR7SJ7I8GmSP8NTWs4vu3NTpV5MkgHfjeFoK-2BDQh6M7S2ys2qIf8m3qiLtFMHY6p7m4ep8JZqbC0axloFSX-2Fzbz51ZW-2BsyQEEbRqwx0S1i4lo9NhRXrfXOvn0A83bBDk31g9QfoWTGhHCjSEfuca9KJwe0GCABYAuqYeYHMc5qXhPv86r0l0ldRpwe39V9LJ5m6Go-3D"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2012,i,16617592244240840188,2929482360641196560,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Temp1_Files_Onedrive_2024-11-01_09-36-29am.zip\Onedrive.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1592 --field-trial-handle=1576,i,8322011320386299098,826194496183685080,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 0FB93C2A7E091DB564DED3B83367E667
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1748 --field-trial-handle=2080,i,3201141411179576316,10985084187540745261,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=1592 --field-trial-handle=1576,i,8322011320386299098,826194496183685080,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2004,i,3499883813289412891,2029164421840889410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1936,i,7888804747966909357,11973187534298622738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1940,i,12973176672327388332,17413145095589239795,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1748 --field-trial-handle=2080,i,3201141411179576316,10985084187540745261,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1888,i,16682588086465047973,17465916618900143016,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=2004,i,3499883813289412891,2029164421840889410,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1936,i,7888804747966909357,11973187534298622738,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 --field-trial-handle=1940,i,12973176672327388332,17413145095589239795,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2112 --field-trial-handle=1888,i,16682588086465047973,17465916618900143016,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1988,i,15708032670569441229,7520933686322640237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1988,i,15708032670569441229,7520933686322640237,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 --field-trial-handle=1992,i,17211753235926636285,7731629167465940284,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-broker --ipc-rdr-channel=ko.8c1e8cd0.8131c066.2 --ipc-co-channel=ko.42757edf.5adcc217.1 --proc=5 --helperprocpid=1228 --channeltype=2 /CR
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-renderer --ipc-rdr-channel=ko.8c1e8cd0.8131c066.2 --ipc-co-channel=ko.42757edf.5adcc217.1 --proc=5 --helperprocpid=1228 --channeltype=2 /n /prefetch:2 /CR
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1896,i,12702825147037493059,14751006716062197751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1904,i,11244069156988752987,13519491168209340242,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-broker --ipc-rdr-channel=ko.8c1e8cd0.8131c066.2 --ipc-co-channel=ko.42757edf.5adcc217.1 --proc=5 --helperprocpid=1228 --channeltype=2 /CR
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://zhlrpvnvt3tyvhgoosvnnbigbzupfvam77yc3zkt4k6bpfa3x2pa.ar-io.dev/ydcX1bWe54qcznSq1oUGDmjy1Az_8C3lU-K8F5Qbvp4
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-renderer --ipc-rdr-channel=ko.8c1e8cd0.8131c066.2 --ipc-co-channel=ko.42757edf.5adcc217.1 --proc=5 --helperprocpid=1228 --channeltype=2 /n /prefetch:2 /CR
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1896,i,12702825147037493059,14751006716062197751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1904,i,11244069156988752987,13519491168209340242,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfg
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://acc.autodesk.com/docs/share/projects/c18a88d5-c6d9-4292-b6fb-d7f46b1bcac0/files?shareId=ad8f9a71-3543-4f79-b608-0313e02dc24e&recipientId=6713d299-997c-426c-9746-155c7d5281f7LLM: Page contains button: 'Download' Source: '1.2.pages.csv'
Source: EmailJoeBoxAI: AI detected IP in URL: URL: https://u7990385.ct.sendgrid.net
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information queried: ProcessInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Rundll32
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Process Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
developerx.api.autodesk.com
34.160.78.217
truefalse
    unknown
    login.acc.autodesk.com
    107.21.133.209
    truefalse
      unknown
      clientstream-ga.launchdarkly.com
      3.33.235.18
      truefalse
        unknown
        events.launchdarkly.com
        52.20.62.33
        truefalse
          unknown
          u7990385.ct.sendgrid.net
          167.89.118.28
          truetrue
            unknown
            acc.autodesk.com
            18.245.31.28
            truefalse
              unknown
              d296je7bbdd650.cloudfront.net
              13.227.222.191
              truefalse
                unknown
                play.google.com
                216.58.206.78
                truefalse
                  unknown
                  dns-tunnel-check.googlezip.net
                  216.239.34.159
                  truefalse
                    unknown
                    tunnel.googlezip.net
                    216.239.34.157
                    truefalse
                      unknown
                      www.google.com
                      142.250.185.68
                      truefalse
                        unknown
                        api.segment.io
                        44.234.198.184
                        truefalse
                          unknown
                          browser-intake-datadoghq.com
                          3.233.158.26
                          truefalse
                            unknown
                            fonts.autodesk.com
                            65.9.66.43
                            truefalse
                              unknown
                              d1obwl83c4um7t.cloudfront.net
                              13.32.121.68
                              truefalse
                                unknown
                                clientstream.launchdarkly.com
                                unknown
                                unknownfalse
                                  unknown
                                  app.launchdarkly.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    x1.i.lencr.org
                                    unknown
                                    unknownfalse
                                      unknown
                                      swc.autodesk.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        share.files.acc.autodesk.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          cdn.segment.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            developer.api.autodesk.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              NameMaliciousAntivirus DetectionReputation
                                              https://acc.autodesk.com/docs/share/projects/c18a88d5-c6d9-4292-b6fb-d7f46b1bcac0/files?shareId=ad8f9a71-3543-4f79-b608-0313e02dc24e&recipientId=6713d299-997c-426c-9746-155c7d5281f7true
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                142.250.185.99
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                18.245.31.70
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                3.233.158.26
                                                browser-intake-datadoghq.comUnited States
                                                14618AMAZON-AESUSfalse
                                                184.28.88.176
                                                unknownUnited States
                                                16625AKAMAI-ASUSfalse
                                                13.227.222.191
                                                d296je7bbdd650.cloudfront.netUnited States
                                                16509AMAZON-02USfalse
                                                151.101.130.217
                                                unknownUnited States
                                                54113FASTLYUSfalse
                                                3.33.235.18
                                                clientstream-ga.launchdarkly.comUnited States
                                                8987AMAZONEXPANSIONGBfalse
                                                142.250.185.227
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                107.21.133.209
                                                login.acc.autodesk.comUnited States
                                                14618AMAZON-AESUSfalse
                                                216.58.206.35
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                13.32.121.68
                                                d1obwl83c4um7t.cloudfront.netUnited States
                                                16509AMAZON-02USfalse
                                                162.159.61.3
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                151.101.66.217
                                                unknownUnited States
                                                54113FASTLYUSfalse
                                                104.102.47.193
                                                unknownUnited States
                                                16625AKAMAI-ASUSfalse
                                                23.22.254.206
                                                unknownUnited States
                                                14618AMAZON-AESUSfalse
                                                142.250.110.84
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                52.20.62.33
                                                events.launchdarkly.comUnited States
                                                14618AMAZON-AESUSfalse
                                                142.250.186.78
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.185.68
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                1.1.1.1
                                                unknownAustralia
                                                13335CLOUDFLARENETUSfalse
                                                167.89.118.28
                                                u7990385.ct.sendgrid.netUnited States
                                                11377SENDGRIDUStrue
                                                142.250.185.132
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.185.238
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                34.223.74.168
                                                unknownUnited States
                                                16509AMAZON-02USfalse
                                                2.23.197.184
                                                unknownEuropean Union
                                                1273CWVodafoneGroupPLCEUfalse
                                                88.221.110.91
                                                unknownEuropean Union
                                                20940AKAMAI-ASN1EUfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                18.245.31.28
                                                acc.autodesk.comUnited States
                                                16509AMAZON-02USfalse
                                                34.160.78.217
                                                developerx.api.autodesk.comUnited States
                                                2686ATGS-MMD-ASUSfalse
                                                44.234.198.184
                                                api.segment.ioUnited States
                                                16509AMAZON-02USfalse
                                                65.9.66.43
                                                fonts.autodesk.comUnited States
                                                16509AMAZON-02USfalse
                                                172.217.16.194
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                172.217.16.195
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                216.239.34.157
                                                tunnel.googlezip.netUnited States
                                                15169GOOGLEUSfalse
                                                IP
                                                192.168.2.16
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1546725
                                                Start date and time:2024-11-01 14:35:31 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                Sample URL:https://u7990385.ct.sendgrid.net/ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3OUL2ncGoAKstQjRhddelr-2Bx3frrehyL8aaBbhAx-2Fm3uQTToUZwzw9vU-2BHl4N8-2FbXNrXNM8F2aafYGXvb9twEoQeHC7ZwjccAi1SjLazzmL714x6k-2BjB-2FYwt496nNWzarkpA5xghtVvgqYssmknAftbQJOVkiDX5sql0puMOlG6Ca2eid008YPu-2FJJAayp-2BNXls84A_lhEpvcamcm95WhC017PRgRonrgi5omZ3brQwNa5yLk0xxDl3uLY9zV0ZhBwsp9AfIBgWj8srFe156S5Zns8ZjIc0B22GBm-2FhZ3msRvLKzUyGIuCFlA1E-2FK-2F4jc3IgU8qM5k5KxMmIwIRDSCQDvTZvmwB5zeTeqWWEJR7CvWSpeaqIj3hj5IgcRcoPBdptLYrUK3YLUsGuU0Nn50M3ArOROvseGYqZul0QkeqtDR41-2FsPFt-2Bw0YWW2P5gsCDH4XINxncIhICPIqlacC1ih-2B-2BRAhsouCrf5nolEyzWx0VnR2OrLuGwvR4-2BmBTgXGq5SQJ3CbNvM-2FaB5BLerpFqmqjPC-2FBlK6th1iVrhfmtBEFKLash-2FnkPpQ9qFxGwWTexJMh100AS4PilK2-2BJDfvjssuxk2jP-2BTagNOazV2F1Jk9Mugr3y7E9SivEGWyUbzdMThmnpVydb1qOFwMiocztErv1WWaB8B20Oa2SLt-2BLBsMdusfLwd3NNzPre6el-2F-2BIwBxDAqBb9JLV6vOLzfaD2L4-2BEuPbgzcrscVtaCNyARGoPUKi03imhTbJEcig8L4weEiABND5vwKtA-2FhKo5AjxecXMO22Vq7Og2y7v-2BJNgFB9rr-2Bm4W45XZxFP39Dqi18SUPOKX4pHFrdACciPinuj2QtBtIGNjV46-2Bve9hu0g1-2FpG1tOVv9Ebn32k-2Bl6CF6b6jzS3aTQvZkWKNIwLx5CoGs9uomn9yZPi6QaiSTeQkZ1uHupSYpVxbBCb-2FUyo6kMlbB0P27ShEzUFVY-2FpfPcfFofTKD4p7rklaM-2FIuG8-2F3ytR7SJ7I8GmSP8NTWs4vu3NTpV5MkgHfjeFoK-2BDQh6M7S2ys2qIf8m3qiLtFMHY6p7m4ep8JZqbC0axloFSX-2Fzbz51ZW-2BsyQEEbRqwx0S1i4lo9NhRXrfXOvn0A83bBDk31g9QfoWTGhHCjSEfuca9KJwe0GCABYAuqYeYHMc5qXhPv86r0l0ldRpwe39V9LJ5m6Go-3D
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:39
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • EGA enabled
                                                Analysis Mode:stream
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal48.win@99/110@47/300
                                                • Exclude process from analysis (whitelisted): svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.185.238, 142.250.110.84, 199.232.214.172, 34.104.35.123, 151.101.66.217, 151.101.130.217, 151.101.2.217, 151.101.194.217, 104.102.47.193
                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, web-autodesk.edgekey.net, ctldl.windowsupdate.com, clientservices.googleapis.com, e17686.dsca.akamaiedge.net, clients.l.google.com, c3.shared.global.fastly.net
                                                • Not all processes where analyzed, report is missing behavior information
                                                • VT rate limit hit for: https://u7990385.ct.sendgrid.net/ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3OUL2ncGoAKstQjRhddelr-2Bx3frrehyL8aaBbhAx-2Fm3uQTToUZwzw9vU-2BHl4N8-2FbXNrXNM8F2aafYGXvb9twEoQeHC7ZwjccAi1SjLazzmL714x6k-2BjB-2FYwt496nNWzarkpA5xghtVvgqYssmknAftbQJOVkiDX5sql0puMOlG6Ca2eid008YPu-2FJJAayp-2BNXls84A_lhEpvcamcm95WhC017PRgRonrgi5omZ3brQwNa5yLk0xxDl3uLY9zV0ZhBwsp9AfIBgWj8srFe156S5Zns8ZjIc0B22GBm-2FhZ3msRvLKzUyGIuCFlA1E-2FK-2F4jc3IgU8qM5k5KxMmIwIRDSCQDvTZvmwB5zeTeqWWEJR7CvWSpeaqIj3hj5IgcRcoPBdptLYrUK3YLUsGuU0Nn50M3ArOROvseGYqZul0QkeqtDR41-2FsPFt-2Bw0YWW2P5gsCDH4XINxncIhICPIqlacC1ih-2B-2BRAhsouCrf5nolEyzWx0VnR2OrLuGwvR4-2BmBTgXGq5SQJ3CbNvM-2FaB5BLerpFqmqjPC-2FBlK6th1iVrhfmtBEFKLash-2FnkPpQ9qFxGwWTexJMh100AS4PilK2-2BJDfvjssuxk2jP-2BTagNOazV2F1Jk9Mugr3y7E9SivEGWyUbzdMThmnpVydb1qOFwMiocztErv1WWaB8B20Oa2SLt-2BLBsMdusfLwd3NNzPre6el-2F-2BIwBxDAqBb9JLV6vOLzfaD2L4-2BEuPbgzcrscVtaCNyARGoPUKi03imhTbJEcig8L4weEiABND5vwKtA-2FhKo5AjxecXMO22Vq7Og2y7v-2BJNgFB9rr-2Bm4W45XZx
                                                InputOutput
                                                URL: Model: claude-3-5-sonnet-latest
                                                {
                                                    "typosquatting": false,
                                                    "unusual_query_string": false,
                                                    "suspicious_tld": false,
                                                    "ip_in_url": true,
                                                    "long_subdomain": true,
                                                    "malicious_keywords": false,
                                                    "encoded_characters": false,
                                                    "redirection": false,
                                                    "contains_email_address": false,
                                                    "known_domain": true,
                                                    "brand_spoofing_attempt": false,
                                                    "third_party_hosting": true
                                                }
                                                URL: URL: https://u7990385.ct.sendgrid.net
                                                URL: Model: claude-3-5-sonnet-latest
                                                {
                                                    "typosquatting": false,
                                                    "unusual_query_string": false,
                                                    "suspicious_tld": false,
                                                    "ip_in_url": false,
                                                    "long_subdomain": false,
                                                    "malicious_keywords": false,
                                                    "encoded_characters": false,
                                                    "redirection": false,
                                                    "contains_email_address": false,
                                                    "known_domain": true,
                                                    "brand_spoofing_attempt": false,
                                                    "third_party_hosting": false
                                                }
                                                URL: URL: https://acc.autodesk.com
                                                URL: https://acc.autodesk.com/docs/share/projects/c18a88d5-c6d9-4292-b6fb-d7f46b1bcac0/files?shareId=ad8f9a71-3543-4f79-b608-0313e02dc24e&recipientId=6713d299-997c-426c-9746-155c7d5281f7 Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "contains_trigger_text": false,
                                                  "trigger_text": "unknown",
                                                  "prominent_button_name": "unknown",
                                                  "text_input_field_labels": "unknown",
                                                  "pdf_icon_visible": false,
                                                  "has_visible_captcha": false,
                                                  "has_urgent_text": false,
                                                  "has_visible_qrcode": false
                                                }
                                                URL: https://acc.autodesk.com/docs/share/projects/c18a88d5-c6d9-4292-b6fb-d7f46b1bcac0/files?shareId=ad8f9a71-3543-4f79-b608-0313e02dc24e&recipientId=6713d299-997c-426c-9746-155c7d5281f7 Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "contains_trigger_text": true,
                                                  "trigger_text": "The link to this file expires on November 14, 2024 GMT+00:00.",
                                                  "prominent_button_name": "Download",
                                                  "text_input_field_labels": "unknown",
                                                  "pdf_icon_visible": true,
                                                  "has_visible_captcha": false,
                                                  "has_urgent_text": true,
                                                  "has_visible_qrcode": false
                                                }
                                                URL: https://acc.autodesk.com/docs/share/projects/c18a88d5-c6d9-4292-b6fb-d7f46b1bcac0/files?shareId=ad8f9a71-3543-4f79-b608-0313e02dc24e&recipientId=6713d299-997c-426c-9746-155c7d5281f7 Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "brands": [
                                                    "AUTODESK"
                                                  ]
                                                }
                                                URL: https://acc.autodesk.com/docs/share/projects/c18a88d5-c6d9-4292-b6fb-d7f46b1bcac0/files?shareId=ad8f9a71-3543-4f79-b608-0313e02dc24e&recipientId=6713d299-997c-426c-9746-155c7d5281f7 Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "brands": [
                                                    "Autodesk"
                                                  ]
                                                }
                                                URL: https://acc.autodesk.com/docs/share/projects/c18a88d5-c6d9-4292-b6fb-d7f46b1bcac0/files?shareId=ad8f9a71-3543-4f79-b608-0313e02dc24e&recipientId=6713d299-997c-426c-9746-155c7d5281f7 Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "contains_trigger_text": true,
                                                  "trigger_text": "The link to this file expires on November 14, 2024 GMT 00:00.",
                                                  "prominent_button_name": "Download",
                                                  "text_input_field_labels": "unknown",
                                                  "pdf_icon_visible": false,
                                                  "has_visible_captcha": false,
                                                  "has_urgent_text": true,
                                                  "has_visible_qrcode": false
                                                }
                                                URL: https://acc.autodesk.com/docs/share/projects/c18a88d5-c6d9-4292-b6fb-d7f46b1bcac0/files?shareId=ad8f9a71-3543-4f79-b608-0313e02dc24e&recipientId=6713d299-997c-426c-9746-155c7d5281f7 Model: claude-3-haiku-20240307
                                                ```json
                                                {
                                                  "brands": [
                                                    "AUTODESK Construction Cloud"
                                                  ]
                                                }
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):287
                                                Entropy (8bit):5.211177401964142
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:023EF31B2DAA4B0C25C5FCE4F41A9569
                                                SHA1:4CF990E9FF34F4BED9EB503CF72B8490F24CF401
                                                SHA-256:B8C9A49179D47E5DE107CA17379AB348722F6350C33D9D7C742AA0AFEAEA0C30
                                                SHA-512:B08AC71BDB635E08CE468191F42D16E2D2C99F93E8A4561BDE9AAC9D35BC84816D007EB294A10971F08DC660432E5090641BFFF8BC230D2F7351AAC1C2058614
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:2024/11/01-09:36:37.319 820 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/11/01-09:36:37.324 820 Recovering log #3.2024/11/01-09:36:37.324 820 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):331
                                                Entropy (8bit):5.167132592064604
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4951BBCD3879FC38B4CFF8765FC846EE
                                                SHA1:1BD6A5B6ADBF1CA3B8ADDC79F8129B14F3E4B161
                                                SHA-256:DE8EFE2346648DE62DC16F196D78C3C42CFE33BD6DC68939A37E08E47F1B3CED
                                                SHA-512:DE9B8A9D5A5A89C6486D2573F412A55592F916DEDA9A7A4F77613B91EDD54F66F3ECF81DCA4D74DAEE68728136ED30C1CCD4D99639932C7DD077D5615328844A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:2024/11/01-09:36:37.222 3a4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/11/01-09:36:37.226 3a4 Recovering log #3.2024/11/01-09:36:37.227 3a4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):403
                                                Entropy (8bit):4.982131036078941
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DA5E74A87883D4C87016DB68499A2C4C
                                                SHA1:6F791824513D028848A1A1674AF29EF9A9D817CE
                                                SHA-256:EDD117377C6DAEA4F84587D7F35F868887A89286C5FDA57B8766362C4BBA5B85
                                                SHA-512:C0FCAE58D77C12A2B75607827102F8BFB6D5D3AADAC7197CC2492C1D0E7616BA4E007D3551921BA3601C66ABB325B2D01FA80FA3C6B14F0543E90D9A8CFE72F9
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13375028203010083","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":250820},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4C313FE514B5F4E7E89329630909F8DC
                                                SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4C313FE514B5F4E7E89329630909F8DC
                                                SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:JSON data
                                                Category:modified
                                                Size (bytes):403
                                                Entropy (8bit):4.953858338552356
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4C313FE514B5F4E7E89329630909F8DC
                                                SHA1:916EED77EC8C9DC90C64FF1E5CC9D04D4674EE56
                                                SHA-256:1EE7C151EF264F91FCDCCB6644F62DC33E27A4E829DAAB748DA1DE4426400873
                                                SHA-512:1726CAFCBA0121691DFA87A7298E6610BC4C7FD900867FD1B1710811E764918585E56788E08B7CA2CEE001F5DFD110E1BE6F6BBD7C2A7B7E2FC87D3DED210205
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"net":{"http_server_properties":{"servers":[{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13341145152835463","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":144284},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.16","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4320
                                                Entropy (8bit):5.2366756589061225
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:114D07D51AAEBD1C33A6C362102051A5
                                                SHA1:F1299A92182876172AAAB4D28F268C1FFB762AD4
                                                SHA-256:A57218BC5328FE2117DF38D3DBE52AD9780DA827C0C72B4581875AA618E51516
                                                SHA-512:8E580140BD5BA4C03313A993A172F5685D7F81B6DE5C5A60EC0D20B5F6B95E56458128036E11C5C973CC3B73F654958E6EEB157DE036D53032DC3E5028B55A31
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:*...#................version.1..namespace-e...o................next-map-id.1.Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/.0y.S_r................next-map-id.2.Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/.16.X:r................next-map-id.3.Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/.2.P.@o................next-map-id.4.Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/.346.+^...............Pnamespace-1d95df23_a38f_44a8_b732_4e62dd896a16-https://rna-resource.acrobat.com/....^...............Pnamespace-09c119c2_97bc_4467_8f67_f92472c9e5dc-https://rna-resource.acrobat.com/..?&a...............Snamespace-2a884c18_b39c_4e3d_942f_252e530ca4bd-https://rna-v2-resource.acrobat.com/_...a...............Snamespace-2e78bfda_7188_4688_a4aa_1ff81b6e5eaa-https://rna-v2-resource.acrobat.com/...o................next-map-id.5.Pnamespace-07af9ee9_2076_4f12_94b5_
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):319
                                                Entropy (8bit):5.174324725481841
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:027CAF828DC6C5257E47D54613591C99
                                                SHA1:966D86F21854F1288CF4704F2C227903C95FABEF
                                                SHA-256:E4C81C42BDB687454475DD8F295D42193C131F8A7B330B5D86F54F52DECD2C82
                                                SHA-512:C8C5FF220F07AE98D9CC39DEC90E3F7CB4AB499DB62361259231DDEC55DFAACA94F670A54F3D48D11149D1B21016F305CD39A4C36C53F86048E05220FD4649E9
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:2024/11/01-09:36:37.360 3a4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/11/01-09:36:37.362 3a4 Recovering log #3.2024/11/01-09:36:37.363 3a4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):131072
                                                Entropy (8bit):0.013272805055910936
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DE2CA83549438D0D9A8DEA864EABF016
                                                SHA1:BF50E51A27B58805181FF466752C948E42F1B9D3
                                                SHA-256:743B9469C69F7EF27850A31A9F616733A42758003D8C1C719EC4038FC90A175B
                                                SHA-512:A86DD3B1A2DCCF6F3653A6D9164978879E236E4F65CE5FE873BCC63119D03CF487BFDA7573651ECEB3CB98FE0C80E4DBD453009188A5F00D61C75FF9B23AFFF3
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:VLnk.....?......UO..7n+.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 2, database pages 14, cookie 0x5, schema 4, UTF-8, version-valid-for 2
                                                Category:dropped
                                                Size (bytes):57344
                                                Entropy (8bit):3.291927920232006
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A4D5FECEFE05F21D6F81ACF4D9A788CF
                                                SHA1:1A9AC236C80F2A2809F7DE374072E2FCCA5A775C
                                                SHA-256:83BE4623D80FFB402FBDEC4125671DF532845A3828A1B378D99BD243A4FD8FF2
                                                SHA-512:FF106C6B9E1EA4B1F3E3AB01FAEA21BA24A885E63DDF0C36EB0A8C3C89A9430FE676039C076C50D7C46DC4E809F6A7E35A4BFED64D9033FEBD6121AC547AA5E9
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:SQLite format 3......@ ..........................................................................c.......1........T...U.1.D............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite Rollback Journal
                                                Category:dropped
                                                Size (bytes):16928
                                                Entropy (8bit):1.215104507189115
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:928C0156E0E13A418105D4465A0FEFFD
                                                SHA1:DE87D654AD4C2F290DD05180B344D6904ADD9BC4
                                                SHA-256:38FB0359FBBAD6D73C9294DE7E3B9E783F86522673F77E2402197F337A384693
                                                SHA-512:858E40D277B688D738B64F63CE9D4BD797740BF42B28AB83E0E83B96DF0D3CED7B85E24B0D2D18395D0AE13F6470E94B5CDCDE3B7AC724E19844163EDB80CA44
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.... .c.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:modified
                                                Size (bytes):13678
                                                Entropy (8bit):2.3988845863650194
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9D44C53176E54A37987E912578F7F527
                                                SHA1:6A8B59F171D6A19A18D2AACFF8E960A0E2CAD5C6
                                                SHA-256:E173D08026EF6C161C4E21CF1CABEFDA7863FC4DE5A989A8B4EE0B1CDD5360C6
                                                SHA-512:F8D91D3FBC193C4957F0611BF6C2D640B162087D503E8470C55285F36312646167A192F9A7B39C764B4817C217AE2187DFEF8A64D0E881717462CD432C737984
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:Certificate, Version=3
                                                Category:dropped
                                                Size (bytes):1391
                                                Entropy (8bit):7.705940075877404
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:Microsoft Cabinet archive data, Windows 2000/XP setup, 71954 bytes, 1 file, at 0x2c +A "authroot.stl", number 1, 6 datablocks, 0x1 compression
                                                Category:dropped
                                                Size (bytes):71954
                                                Entropy (8bit):7.996617769952133
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:49AEBF8CBD62D92AC215B2923FB1B9F5
                                                SHA1:1723BE06719828DDA65AD804298D0431F6AFF976
                                                SHA-256:B33EFCB95235B98B48508E019AFA4B7655E80CF071DEFABD8B2123FC8B29307F
                                                SHA-512:BF86116B015FB56709516D686E168E7C9C68365136231CC51D0B6542AE95323A71D2C7ACEC84AAD7DCECC2E410843F6D82A0A6D51B9ACFC721A9C84FDD877B5B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:MSCF............,...................I..................XaK .authroot.stl.[.i..6..CK..<Tk......4.cl!Kg..E..*Y.f_..".$mR"$.J.E.KB."..rKv.."{.g....3.W.....c..9.s...=....y6#..x..........D......\(.#.s.!.A.......cd.c........+^.ov...n.....3BL..0.......BPUR&.X..02.q...R...J.....w.....b.vy>....-.&..(..oe."."...J9...0U.6J..|U..S.....M.F8g...=.......p...........l.?3.J.x.G.Ep..$g..tj......)v]9(:.)W.8.Op.1Q..:.nPd........7.7..M].V F..g.....12..!7(...B.......h.RZ.......l.<.....6..Z^.`p?... .p.Gp.#.'.X..........|!.8.....".m.49r?.I...g...8.v.....a``.g.R4.i...J8q....NFW,E.6Y....!.o5%.Y.....R..<..S9....r....WO...(.....F..Q=*....-..7d..O(....-..+k.........K..........{Q....Z..j._.E...QZ.~.\.^......N.9.k..O.}dD.b1r...[}/....T..E..G..c.|.c.&>?..^t. ..;..X.d.E.0G....[Q.*,*......#.Dp..L.o|#syc.J............}G-.ou6.=52..XWi=...m.....^u......c..fc?&pR7S5....I...j.G........j.j..Tc.El.....B.pQ.,Bp....j...9g.. >..s..m#.Nb.o_u.M.V...........\#...v..Mo\sF..s....Y...
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):192
                                                Entropy (8bit):2.694797355555497
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D41BEB2AECCB847E1B9A7E12A2EF19E0
                                                SHA1:2BC6F2F8D5304B00043015FC27077D9D511ED585
                                                SHA-256:09B092354E02C57AC907D46CA7E64020B26F8658CA8681A4A135F7C4B5E31610
                                                SHA-512:2A5F86BA7BFD59E9F2F24D61D94113AE8A718742AF3471C3093C8EF5299EA11D72139C5110FFFADE74C96FB635B22688BF68D958643699F5A4EFAEE4F418C14F
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:p...... ........9"..c,..(....................................................... ..........W....................o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:data
                                                Category:modified
                                                Size (bytes):328
                                                Entropy (8bit):3.139179158420051
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2941350493A738D7B1C8EEA4EA47A651
                                                SHA1:68DE29DBD6322E2F01F2CD315520FD1A73689865
                                                SHA-256:CA660AA69C6D562BC3AF94DBB625D782757E9819B2529A800A20014C7037FD59
                                                SHA-512:3D870BA8E915C73314639C57B61901A9A3909D03D635FADBEC2F8E54810993D144B651A896499FE74CB6A4E3C9B9FBEC76039C19B2758F9D549F98438B64D036
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:p...... ..........<-c,..(....................................................... ........G..@.......&...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".a.7.2.8.2.e.b.4.0.b.1.d.a.1.:.0."...
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):295
                                                Entropy (8bit):5.364684738720418
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:ED2F369664AD9F434BD82FF12C2A6255
                                                SHA1:6ED91E8AC9AB5A2289187F686410A97A4F1CBF98
                                                SHA-256:C22A56764CC9921376F5CEF5910326663F02BDB0BB610C35184E4E3AB1222078
                                                SHA-512:F228E775B9FC987D5CA41115A8F3C673C3DD8F071FB5FF6B40B559E3BE026592FD89B88E33A2B844500332698A7A1C35C02EEEA5C4A0D2109C50A31E2B717B35
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"analyticsData":{"responseGUID":"47e824b0-aad4-45ff-80ee-b00ec3679895","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730646763836,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):294
                                                Entropy (8bit):5.310298210225692
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EB89FA4D3374A0B4AE6F409FD7F20513
                                                SHA1:62003C63CBC8069D0710E9A79D21C009DF2938C3
                                                SHA-256:41A9AE8DC7A5286DA810B221A97C06C4E4E1253A1F961E442D4FF08224F6B3B1
                                                SHA-512:AD30CDFF55CA5546F151FD813613A193E06FACFB386319943F95DCE5A2D93E877095BF3EE5ED1ACE73CA52009FB4DA647D4EDC0DCD631D7DECFAB464B2F2ADF6
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"analyticsData":{"responseGUID":"47e824b0-aad4-45ff-80ee-b00ec3679895","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730646763836,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):294
                                                Entropy (8bit):5.289824393299725
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:873E58D6A8181E66D1AE29F75A3EF44A
                                                SHA1:88C235DB30C34946B86A466C1B4DE4A04691A2FB
                                                SHA-256:A7A23445C2B30CC85F1A65C547EBF1A44AEB938E9C39CEDB334EAAC451AB0202
                                                SHA-512:E5FBA589E6FBAD2C397B73B8D624413EA6EF65473ABA982FAEAD459E58D003839335772D98F2A5F5B75F956A38908BACBD5DE61EDF427514E2ECED21754E6AAE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"analyticsData":{"responseGUID":"47e824b0-aad4-45ff-80ee-b00ec3679895","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730646763836,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):285
                                                Entropy (8bit):5.353111290703632
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2A8B4857577F134D9CDB006B782CF79B
                                                SHA1:C3B616978888DF485119DC80944D3A56053EC3FF
                                                SHA-256:96B2E4DF904090487C014BCFE606E330A79D7DAA5302326D660BA3F7E678BDF8
                                                SHA-512:07E1BFE65F7417EA4C1B7601CC9CE4ED2D5BEF041586B86B3E52063D8D0299D0CDE13A4CC7FA020BF31C47BAAE44D186CF51921C47DD7D9F9D4CC49A7A851690
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"analyticsData":{"responseGUID":"47e824b0-aad4-45ff-80ee-b00ec3679895","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730646763836,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):1123
                                                Entropy (8bit):5.688789930871713
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:679BD957C4BF7DD0276328104D7304B0
                                                SHA1:88D5DF9C45BD7A9D75EE5B03E174098E5A16F538
                                                SHA-256:0E6EE61C908E12FB352BD1C195619EE0F32847B56D31F1B1F39AD0D041605F59
                                                SHA-512:5D0C607A8C6EA9A1FE482F0B412A84F843CCA8E40BB948661C8EDD187E50D6241BE83F3D05747DC084FA61E11B0BC24F3A1151E4FC8DB2F9351B5B04AB6822E9
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"analyticsData":{"responseGUID":"47e824b0-aad4-45ff-80ee-b00ec3679895","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730646763836,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_1","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"d5bba1ae-6009-4d23-8886-fd4a474b8ac9","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkNvbnZlcnRQREZSZHJSSFBBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkV4cG9ydCBQREZzIHRvIE1pY3Jvc29mdCBXb3JkIGFuZCBFeGNlbC4ifSwidGNh
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):1122
                                                Entropy (8bit):5.682399360062872
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4D61E1C59DAE0D8C0A7CAB4F4183D866
                                                SHA1:16EA7C42363C9CC77DE362832CBA28C8AA6C800E
                                                SHA-256:B60795E58C2DA2BD2B05D3384B28C1CB0A9A8E311185144E553C5DBA477C2D34
                                                SHA-512:B5B4D4B0FD0317FFD6EF96525762BC90FFF52A323E7A09C894A01925B89EA506766E9460BCBBC13AD8686675C68DA7723A4FAD097C8B98E118B4240CB8EB9A66
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"analyticsData":{"responseGUID":"47e824b0-aad4-45ff-80ee-b00ec3679895","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730646763836,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_0","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"1aad653c-ef44-43f7-be1c-3a2ba2cf2cfc","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuIFBERiBmb3JtcyAmIGFncmVlbWVudHMuIn0sInRjY
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):292
                                                Entropy (8bit):5.302138178767276
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9939B4BF51B7AFAAACA87D84D63B7596
                                                SHA1:C583F55637258709D712146F4AE40544BDC4878F
                                                SHA-256:0B671A513C3ADB1AB3AFD1F346FD9EDF337BD162DA89AA39AE0EB4F5006128F0
                                                SHA-512:940E4E14E6C932DB841AB2486EEAB07DA6B1103B0FB9C5E484EB4CEA7F029557FAAEB32A844C6EA31E3F5080B3D160B184361EDE7AA8CE1444CC2811ECFAC727
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"analyticsData":{"responseGUID":"47e824b0-aad4-45ff-80ee-b00ec3679895","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730646763836,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):1102
                                                Entropy (8bit):5.6736415167571606
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:33FC5E922436C8CB7E76A8FA2BFBF3ED
                                                SHA1:BCA73EFC68196D184B0DE5DFBE3B87B57838A643
                                                SHA-256:B2E4296236ABD867EBCB2A8C24C6B29A7B13B5341987C8C3E9AEEDA1C6080161
                                                SHA-512:D3A1B83073D336EC907A0C4EF81791A73A9A43C38ACBD3C3E75595F01C5517133023361EFD09654E85ED65687C8A643FB1EC1EA0D54E5A5720F3C003E4E34880
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"analyticsData":{"responseGUID":"47e824b0-aad4-45ff-80ee-b00ec3679895","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730646763836,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93181_288855ActionBlock_1","campaignId":93181,"containerId":"1","controlGroupId":"","treatmentId":"533ab5eb-b236-4889-89a5-ac002261d71e","variationId":"288855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IkVkaXRQREZSZHJBcHBGdWxsIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTRweCIsImZvbnRfc3R5bGUiOiIwIn0sImRlc2NyaXB0aW9uX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTJweCIsImZvbnRfc3R5bGUiOiItMSJ9LCJ0aXRsZSI6bnVsbCwiZGVzY3JpcHRpb24iOiJFZGl0IHRleHQsIGltYWdlcywgcGFnZXMsIGFuZCBtb3JlLiJ9LCJ0Y2F0SWQiOm51bGx9","da
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):1164
                                                Entropy (8bit):5.699265760234362
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9D72F2977CCB0B2593DE8746EE7AE486
                                                SHA1:430A93DFB21F756199EAAC4238CFB03958E989AC
                                                SHA-256:0820C102A92A0D933A974C565DC0A9EA8BF728301EC89C31713ACE0668BDDE6D
                                                SHA-512:7F7F8642C25BE77B71FC712354617E6E73447E05C3C909C74FD8A1AC717A4603160864DF2EA78D35D25E29F20462619110FC755C69730279A9A2C475A8D8E690
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"analyticsData":{"responseGUID":"47e824b0-aad4-45ff-80ee-b00ec3679895","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730646763836,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):289
                                                Entropy (8bit):5.305271233310186
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A9A3AA523ABC0393BBBD90B706672227
                                                SHA1:EFB88A9FE4FA33439BB1E93024425249A836E68B
                                                SHA-256:602D4313FE3603953099ADE6956180387540EB9030789488627F174433FE633F
                                                SHA-512:F31754EBD34839361FFABF5E26E97F20E7DDEF18DC113BD95DC0BC5A34DFAD0B65D443ED853C9F38B377734FB17F8B6EB7874B229B2DFF415A4F8147891C2A65
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"analyticsData":{"responseGUID":"47e824b0-aad4-45ff-80ee-b00ec3679895","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730646763836,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):1395
                                                Entropy (8bit):5.777120001204367
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:38F349DE6E0E3EE7BA035D28602B69AE
                                                SHA1:482699EBB1CBAD369451CDF1B6D9996D95673C9E
                                                SHA-256:0D8C5B196F32642B653B4B5457471A36AF44E52E350753BDACF3F2737D9B9952
                                                SHA-512:901EB19C16BD0CBC286DB714ECE156AFFD230A90A084EF39425588D65D979F900BD65ADAA670553D0FD010718AA3BB97F6BAD078F8CC97A4B55C926D2856C722
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"analyticsData":{"responseGUID":"47e824b0-aad4-45ff-80ee-b00ec3679895","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730646763836,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):291
                                                Entropy (8bit):5.288782102576419
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:4A0B5EE078F243E3C3F243C7178CC1CE
                                                SHA1:1AA7512371504F6FDB3FE6F60EE51BEE1808FBEC
                                                SHA-256:CCDDC52ADBB4466D5C197676A4192E7D439A7B959276E360A0FC1A91D2E796EA
                                                SHA-512:B204890A5EDDE24C84C18F8AE06C72D72C84167417226FECB18EF102AC5284D3961B43F7C96B51E197D35D09FDABDE0959AFD6276AD178BD37E6D84CBCB2D16F
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"analyticsData":{"responseGUID":"47e824b0-aad4-45ff-80ee-b00ec3679895","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730646763836,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):287
                                                Entropy (8bit):5.2922363846307965
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F8F703DD95FEAA09CD97CBEFDB8918E7
                                                SHA1:FF8BA2F0E544366B403746882AF5CB870E44F3E2
                                                SHA-256:B508E827927C310E12D3C49E57139DCE90933754D0CA98EB44DF69304F95D15E
                                                SHA-512:F2A950CCC3B69083FD88EBA9731C2584C153D5D925A6AC1B5F99EDA7C9536798D9EECB6B163F623FE6E521741AC76774061C4BBA2A14957DED3D9B79D6C03E47
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"analyticsData":{"responseGUID":"47e824b0-aad4-45ff-80ee-b00ec3679895","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730646763836,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):1090
                                                Entropy (8bit):5.663240538367186
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:93C6B6041F56BB51AE266EA273738E50
                                                SHA1:DBC251742348F699C0EFBB0990ECB8B9C69DD18B
                                                SHA-256:36B958D9D357820D876A0CDE65250B6503CA38C38AC570831A264CCB42A184AA
                                                SHA-512:20A569B8D675FC1042D011D3F47442849CFD5AAFE520B4B33BE1AC6D3E0BE2573795F38143253D37A2D037C30E2313D3B27BD4F4339F73FF6B8A8F292502C74A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"analyticsData":{"responseGUID":"47e824b0-aad4-45ff-80ee-b00ec3679895","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730646763836,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"93365_289436ActionBlock_0","campaignId":93365,"containerId":"1","controlGroupId":"","treatmentId":"266234d2-130d-426e-8466-c7a061db101f","variationId":"289436"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwiLCJjbGljayI6Im9wZW5Ub29sIiwidG9vbF9pZCI6IlVwZ3JhZGVSSFBSZHJBcHAifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVhc2lseSBmaWxsIGFuZCBzaWduIFBERnMuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"app
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):286
                                                Entropy (8bit):5.269453567350439
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DCA56A5EEB909C3BC4329179E8DDD24D
                                                SHA1:7B662B6A562A3087835E13361F34DA8DC3EEB1FC
                                                SHA-256:1C2D75E6747C78237EA22F4D1C4C36C31AF83BBF23BEFB2A14037B5CA59AA136
                                                SHA-512:45600DBE89CA74771AB4C1AD2AE80AB0605318954861D6FE6EF7D43DE15F06FED93594EA7065172A4863D93E39F8895077336857E086A9BF5A72D67F109C3DC4
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"analyticsData":{"responseGUID":"47e824b0-aad4-45ff-80ee-b00ec3679895","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730646763836,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):782
                                                Entropy (8bit):5.369244219533346
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:679FD3E3CC6000AF1829CE74684493C1
                                                SHA1:F19C4AFB80F297530577EB2310E0252CE314568F
                                                SHA-256:0AE2BBD473C7E4EFD116D35C11C621CE35813E6AFFCECF78A961C48509AC0DBB
                                                SHA-512:DE754A7C4CEFE9BE708484307C428958EA2618E82373B36D918033895C9DF00EADB43E352E9249CFA2809612AC3AFECB463BF6F9E06C7C64705D3D1E521DC80F
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"analyticsData":{"responseGUID":"47e824b0-aad4-45ff-80ee-b00ec3679895","sophiaUUID":"5E8BF9F5-1E3B-447C-A619-6054B1C06D0A"},"encodingScheme":true,"expirationDTS":1730646763836,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1730468203872}}}}
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4
                                                Entropy (8bit):0.8112781244591328
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:....
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):2818
                                                Entropy (8bit):5.133991144250438
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1546CB7E28624DE5FAB9459EDB285FC6
                                                SHA1:AA30C68B3C9C753D10C7DD6CED1655498ED5BA68
                                                SHA-256:4B7943B5386AF3DFB6C02EB82673DEB82F35A81DED9772ABDBDBA4E4C1854514
                                                SHA-512:D572EBC768D26F240E75339E5452E30AFB2230606FD45E1DB43F8AC8ABEE2795D0C3BD3AEB8AF0057F0325C052FE77D3037C677B4B8EC6DEE950003418331C64
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"all":[{"id":"Edit_InApp_Aug2020","info":{"dg":"69688f9348c555a61c1ac22a5097b3cc","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":1730468252000},{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"590009ab3c9ce925da6a85f5f484f41c","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1122,"ts":1730468203000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"61e1116e7475f695c4d699c43f88a5cc","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1730468203000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"7ea115e28f1505769675622c1606a798","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1090,"ts":1730468203000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"35c6b55d1f2ab8e6f78307fb8b5edec6","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1123,"ts":1730468203000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"fcb9f1fba6f84cd1ff860d60dba14455","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1102,"ts":17
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                Category:dropped
                                                Size (bytes):12288
                                                Entropy (8bit):0.9893303149264118
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:114616F2E064D5B8ECF1D7366C5A4283
                                                SHA1:82ADBEBF5CE7CF5765BF73EDD6F1E593D597751B
                                                SHA-256:D2F16244160C870F064C6BDA1BD196B00FEC97908AF64BA51584E74449E41685
                                                SHA-512:2EA7A970A2F5378F82DC5A5DA781AD2615082FFD854980B566CA3C567D527FA0DF7BE63F10E944A6B6E68F687D72CEC6E2642A1AC1BA55A62745A75BBD53861E
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:SQLite Rollback Journal
                                                Category:dropped
                                                Size (bytes):8720
                                                Entropy (8bit):1.3435389977062728
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2BD247B125E130960EA04AF76C3571CE
                                                SHA1:84B4C323FB8C09014ED3B3E06B43FFC11809DDDD
                                                SHA-256:A0EB5036B927FAFA4248DC58E36C2B59BA626F06A4DDD35558ABB92CAA4DA9E9
                                                SHA-512:3A85E84798B2739B9D2404FB22D1793E9654197943ED16B7D69A189E35A94BF04DF26E704E9BBB5117FE70396DB4F3FB60357B52EB27FB76C06524D30FA2F1FA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.... .c.......o.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):246
                                                Entropy (8bit):3.5263912796263748
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:227A7CE62C88586BC10789A62E3D3F28
                                                SHA1:6D9E9463BF8CF518005A58C1832201E15A444E9E
                                                SHA-256:3209E87F9EB7D53E4E89B3D522F5CF47E9B92EC509987571D36A769E6FFFF87E
                                                SHA-512:9C5199E670F98E8257B2665CEFE643EDCEDEFBD4A2600578083A23671C199DA956421491CE96DD7B83D1E794D5582A4B14F8D0EA931FF1B3DFFDCA90BA827F59
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.1./.1.1./.2.0.2.4. . .0.9.:.3.6.:.4.4. .=.=.=.....
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:PDF document, version 1.6, 0 pages
                                                Category:dropped
                                                Size (bytes):3531
                                                Entropy (8bit):3.0556719526780585
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F69AED00409AE2C6D69B21C6E5FA5697
                                                SHA1:1C80C023312AAE852933F69C8BD5102781CE9E80
                                                SHA-256:F40C8FE0C53FA4FCF9040A0F7254B9095E086A9443D7287D91C26A6D2393861C
                                                SHA-512:8385F067A26E7AF24CC644D796DDE07CF57766C5AF252CBB31D7BEED0C8265129FF72754DCB01EC323089E6DEEB8852B00DDC17EBCD2100ACDDA884EDB24759C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:%PDF-1.6.%......1 0 obj.<</Metadata 2 0 R/Pages 3 0 R/Type/Catalog>>.endobj.2 0 obj.<</Length 2989/Subtype/XML/Type/Metadata>>stream..<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.2a0d8d9, 2023/03/14-11:19:46 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:dc="http://purl.org/dc/elements/1.1/">. <xmp:ModifyDate>2024-11-01T09:37:52-04:00</xmp:ModifyDate>. <xmp:CreateDate>2024-11-01T09:37:52-04:00</xmp:CreateDate>. <xmp:MetadataDate>2024-11-01T09:37:52-04:00</xmp:MetadataDate>. <xmpMM:DocumentID>uuid:7d56cbe6-95ae-43ed-af03-9bd272c8b24b</xmpMM:DocumentID>. <xmpMM:InstanceID>uuid:d1e739d1-4537-46ed-b834-660182cfa6e7</xmpMM:InstanceID>. <dc:format>application/pdf</dc:form
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:ASCII text, with very long lines (393)
                                                Category:dropped
                                                Size (bytes):16525
                                                Entropy (8bit):5.353642815103214
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:91F06491552FC977E9E8AF47786EE7C1
                                                SHA1:8FEB27904897FFCC2BE1A985D479D7F75F11CEFC
                                                SHA-256:06582F9F48220653B0CB355A53A9B145DA049C536D00095C57FCB3E941BA90BB
                                                SHA-512:A63E6E0D25B88EBB6602885AB8E91167D37267B24516A11F7492F48876D3DDCAE44FFC386E146F3CF6EB4FA6AF251602143F254687B17FCFE6F00783095C5082
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:072+0200 ThreadID=6404 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=ec4bacf2-5410-40d4-850b-5ac338f864f3.1696585143072 Timestamp=2023-10-06T11:39:03:073+0200 ThreadID=6404 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):15114
                                                Entropy (8bit):5.3389978371185896
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0AC238D5BA17FD7F3E8CF572074A7CE6
                                                SHA1:9F2B2FEBE3E6670BC7997B1E6F42EF91ED4B5DF7
                                                SHA-256:FC0A9C8FDFEB13A1DB3636CF77F38E57105D9083A97EF24640B55A4B5D3B2850
                                                SHA-512:C7378C9AAC31B2050EDE013E594CEA81A6AE8DDCADDADF2DEA4AFCC6E908C0A97ABAD1EDFEFCAE1BFDC89559FA2F92061AE8690D212B2B438009FDA468FA0DB8
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:SessionID=cdd11a86-e270-4dd7-9666-36c1d11a8087.1730468199025 Timestamp=2024-11-01T09:36:39:025-0400 ThreadID=7556 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=cdd11a86-e270-4dd7-9666-36c1d11a8087.1730468199025 Timestamp=2024-11-01T09:36:39:027-0400 ThreadID=7556 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=cdd11a86-e270-4dd7-9666-36c1d11a8087.1730468199025 Timestamp=2024-11-01T09:36:39:027-0400 ThreadID=7556 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=cdd11a86-e270-4dd7-9666-36c1d11a8087.1730468199025 Timestamp=2024-11-01T09:36:39:027-0400 ThreadID=7556 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=cdd11a86-e270-4dd7-9666-36c1d11a8087.1730468199025 Timestamp=2024-11-01T09:36:39:027-0400 ThreadID=7556 Component=ngl-lib_NglAppLib Description="SetConf
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):29752
                                                Entropy (8bit):5.424066203867601
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:BAABF45F8D81A47A2BA4A52D6F7FD5BC
                                                SHA1:231909E59CAD10E2F45D51C2760B1E06DBB312F7
                                                SHA-256:2133CCEA3EC044BB1A17FF5B5EF353FECDA43B850EA3F82C16056EA52674BDC8
                                                SHA-512:F8F458E8D7DB320EC53C0C2470623D9CB98D4BEC60CDF84CBF2A4A6D092E97923B4F0FFF523975566A7B06423A6C21F5A32E9AE6C4E324B96F72E3059D9212FF
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:06-10-2023 10:08:42:.---2---..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 10:08:42:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 10:08:42:.Closing File..06-10-
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                Category:dropped
                                                Size (bytes):1419751
                                                Entropy (8bit):7.976496077007677
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:A8E5C37206C98D1B655FF994A420FFB6
                                                SHA1:827237782AB5971EC205C3BCECCC7950BE9F84C3
                                                SHA-256:F1F755059AF7C2CBC36920337941AEFB18FBDB3CD14D3239CBBBCF0CB8F208EA
                                                SHA-512:12DE33EB7624458AEC44D83D4E2C09E626F8E54E177FC0C26EEBA232935F34FAAAEB71FBB025EB7C53BEA9933C46ADCE759C32516D1B80C03B6734C61D61CEB2
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                Category:dropped
                                                Size (bytes):386528
                                                Entropy (8bit):7.9736851559892425
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                Category:dropped
                                                Size (bytes):1407294
                                                Entropy (8bit):7.97605879016224
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B753F58275D42CC48E0BEDE470B313E6
                                                SHA1:C4C538A52AA3A41842E989006D1746924E91FE8B
                                                SHA-256:C00609D31857203A09CFCACAF8035B034101E35E511D662E3E10989FB0A8FED5
                                                SHA-512:232B68B62A61B285A5158A58238F8572092299A7323FD5690B474440C18154A3B05F213CC9E11AA8CDB2F63AE0AD7A9444BFDBDDFC62F216A290C0CF5EE308C8
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...........]..8.}. .)."{g.-.}plw.A........,..Y.tI.g.....)Q.H..'p#p`.U.S.H.)....e....a.><..w.....Dw..9.0Y~.......1.._......j.....Oh.q.\,....tn.....w..i.f..?A../.h.D..........n^......M..w......C....!..4.........w4q..F.1I.!A....(.........TN..'8...Q.........^...za..0Hm/.....{.....\....' ..1..0.qzD........'Y...... .m..8Bh... ...4...z..}.9..Lqp..M \Xe......Q..0..+C.B.4Ijm...o..co..q.d.~.8...\/.4.]....8...1.].D....K.|...hp\..... .ch.....\.g..Qpf.{N....n<......'.....KS(.k..$Q.R...6..'.....7.!....{.....b....C.v~...x...FO^..O.d.>'>...........&.. ..WR...6...^.D..A...d1|..F.g..g;.\...m..V..0..le.......4J..p.(..l'.....n_........n.0..P...Y.KJ.S.B.><.\C.}..~....,..k..V....XI#w..B..Q.B...t..\.lB;&!.n.(._=..>...+..a.......N.X{.{..ly.$V......@..E.....R.j.x[..V.....Ij.....mQ....-D....U1..J...F+.%...6.g.T.....X....(...w...8a..\1..^z.6...@R....l.i.A..,.......o..~^bM.E..qW^?.......!..)u.(&*.v....."c.H..Pp..uy...DP8.m3.:T..U=............0-~.B..w...D..'
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                Category:dropped
                                                Size (bytes):1407294
                                                Entropy (8bit):7.97605879016224
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:22B260CB8C51C0D68C6550E4B061E25A
                                                SHA1:DF9A5999C58A8D5ADBB3F8D1111EAB9E4778637E
                                                SHA-256:DAB1231CC22DAB591EBB91C853E3EE41C10D3DA85D2EFAB67E9A52CCB3A3A5A0
                                                SHA-512:503218D83C511A7F7CEA8BC171921D1435664B964F01A8C77DC0F4D0196DD2815D9444DA98278E1369552D004E9B091DD9B89663209F0C52ACB97FCE6AFFE7A9
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                Category:dropped
                                                Size (bytes):758601
                                                Entropy (8bit):7.98639316555857
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3A49135134665364308390AC398006F1
                                                SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):400
                                                Entropy (8bit):2.369791870379352
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6EE5848AF0AAFB139E89E1713BB20D9D
                                                SHA1:714F836225573655E0E4BA69A57BA64BFBC60E93
                                                SHA-256:38BA7A9E0A6EB7ADEC2E86C4331A241D5066387359086562CDE8464C674DF0CB
                                                SHA-512:8C6756EE61A596CB448EFABE1637D260015AFAC47B034F3743956E4B470F154C047C8CD024B1D78F953F766E5EE6F7768D0AE1E7DCE5CA5E5FAE3CD33A6EF567
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob ....[.........8.............Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):6235
                                                Entropy (8bit):3.8267925796670674
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:618A7351C141F815F0EE8488A46565E4
                                                SHA1:F66B6A51FDCD0D8092E5620F2A210338EF27A436
                                                SHA-256:DDE36A4B60052C87FB3F76993803DE2F0E247E8D54694A6ADC2FD7CEB2FE1832
                                                SHA-512:00956F877A43A2ED934313C278E40DAB460580A3260A40A21AD50E10721612822F1A6EE0ECA0C5AEF9FF90893B72339A9BFBF03E34E22B462FAEA9FD521F19F5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.HADBE_AuthorL:.s.c.o.t.t.....................HADBE_AuthorO:.S.c.o.t.t.....................HADBE_CreatorL:.c.a.n.v.a.....................HADBE_CreatorO:.C.a.n.v.a.....................HADBE_KeywordsFL:.b.a.g.u.-.....................HADBE_KeywordsFL:.d.a.g.u.-.....................HADBE_KeywordsFL:.h.u.z.b.v.e.,.....................HADBE_KeywordsFO:.B.A.G.U.-.....................HADBE_KeywordsFO:.D.A.G.U.-.....................HADBE_KeywordsFO:.H.U.Z.B.V.E.,.....................HADBE_KeywordsL:.b.a.g.u.....................HADBE_KeywordsL:.d.a.g.u.....................HADBE_KeywordsL:.h.u.z.b.v.e.....................HADBE_KeywordsL:.m.t.z.e.v.o.....................HADBE_KeywordsO:.B.A.G.U.....................HADBE_KeywordsO:.D.A.G.U.....................HADBE_KeywordsO:.H.U.Z.B.V.E.....................HADBE_KeywordsO:.M.T.Z.e.V.o.....................HADBE_KeywordsS:.h.u.z.b.v.....................HADBE_ProducerL:.c.a.n.v.a.....................HADBE_ProducerO:.C.a.n.v.a.....................HADB
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                                File Type:MacBinary, Mon Feb 6 07:28:16 2040 INVALID date, modified Mon Feb 6 07:28:16 2040 "HADBE_AuthorL:"
                                                Category:dropped
                                                Size (bytes):4096
                                                Entropy (8bit):0.06348350934716293
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:225E50A1D1148AE24DF44B85351C97BE
                                                SHA1:A6C8577BE7E1854CC0C0D344221536C1A08411FD
                                                SHA-256:7ABE3B4EEF8B0BBC96CF204CBD6FA8EDC04863F1A576C33239A43A97C58088CD
                                                SHA-512:FF60AB5EE47ADD908C5388D135E649A25281AEA24128A6B389EB55916315E79D8EB432857E780B3EAED44F7362817F2A61F5AD5A3F02849A23F0F178C6E55D43
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:..HADBE_AuthorL:.s.c.o.t.t..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):9086
                                                Entropy (8bit):2.191887533849576
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8AA54F2DAC83DF698365484196208183
                                                SHA1:22484DA4B18374C7EC2D965639A2004D2653EBFC
                                                SHA-256:E8647C028CEBD55628D62746811EDE0E01C8A850D6739BCEB7CB3CEE055715C4
                                                SHA-512:333DFD1A078FE9136261E01A2AE73CE779DF150F6BEF895D90B424DCB6AB2ECB657F823BF727352B98442996A007E5D0577399D58F91FEF1E23C0A3225E6D16C
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:*O......................... ..........................."....................."...............".........AP..AP..?........."....................................."......."...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................#~..HADBE_AuthorL:.s.c.o.t.t.....O:.S.c.o.t.t.....CreatorL:.c.a.n.v.a......O:.C.a.n.v.a......KeywordsFL:.b.a.g.u.-...@..d.a.g.u.-.....h.u.z.b.v.e.,......O:.B.A.G.U.-...@..D.A.G.U.-.....H.U.Z.B.V.E.,......L:.b.a.g.u...@..d.a.g.u.....h.u.z.b.v.e......m.t.z.e.v.o.....O:.B.A.G.U...@..D.A.G.U.....H.U.Z.B.V.E......M.T.Z.e.V.o.....S:.h.u.z.b.v......Produc
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                                File Type:ASCII text, with no line terminators
                                                Category:dropped
                                                Size (bytes):4
                                                Entropy (8bit):1.5
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:55CE288B30854CF28602079D9616BFAD
                                                SHA1:D755CA41EA1646921C6D8729B521EE24CE6CB205
                                                SHA-256:67FE776B2A067BF8B578F0A0B07814F514391177812D098DED87AB1B32881660
                                                SHA-512:78CAB24187381B067FE676B9DEE2C7746D65F2FDC99BBB2B8445398C6788C0AC2196702AE5BE267A43AE594277A4DCF4D9D5EA1C73B1B2E508C5EE54E30D930E
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:AP..
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):4
                                                Entropy (8bit):0.8112781244591328
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:38FC9331271E16F0E5586A0FC993BE00
                                                SHA1:FD1EDC7BC3CB8EEBF817C2FD83E107617B8DC72F
                                                SHA-256:D99E58435243D9FEF9C88273B8D553B4FBA4D0BAF8009D29EAE74FA99E0D9F57
                                                SHA-512:8C131CEE35BF70C99F2F69E21D71481EA3D3E4BD1EA3E9BFA02220A484A2942565ACC559E59047B83ACCCEFBCB65F20396AD0E1BDB8DEFCBB488AB7D15582924
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:...?
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):8
                                                Entropy (8bit):0.5435644431995964
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C9A28E951AD21A774E43B46EFCB621A8
                                                SHA1:C94490B5EF9E92C88A82C9EB2DE8A681D07E3666
                                                SHA-256:3D8594696F4EED66F02DB3C38A49288FD14ECB10116BBA264B586D4A89EB9123
                                                SHA-512:B8D6A05B48918F39A8B1EE22E471128DE303BC010C40D84EC92AEFBE8E2350AE35E0843100DBFF78AD1CC4B8C52F449173F0B1E03F11C2802063731AC37CFC58
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:........
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):219
                                                Entropy (8bit):3.844135353218565
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9BAD581CCBE55D543FFEC35F83692FD7
                                                SHA1:B7A61CFFFDF082E31592865E98B94F70AB8AB2D7
                                                SHA-256:BDAAEF7EC24A4F956584693D440A0A90931D2376D00FF004D0E404C63B915F2C
                                                SHA-512:316179D7F2C167CE9BD329B3A433E969112D2FBB0DB2C19FBFA0F91C0249829561DE0C33731D95B81838330448D1BE2F4D906038F920089E43D27B7C884A6CBC
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:D:20241029162113Z......D:20241029162113Z.................A....D......D......D......D......D......D......D......D......D......D......D......D......D......D......T.....A....Onedrive....Scott....DAGU-HUZBVE,BAGU-MTZeVo....
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):6
                                                Entropy (8bit):2.584962500721156
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9F3B27A2207A47CB1BA1CAEDC3007964
                                                SHA1:0003964561CDC8E7B4A60E0EB07EC03E4F433B31
                                                SHA-256:A78B15A5F6116B9CE661E0F400A4BDCD71AC17DACD59D08B92490A2DDFF10D20
                                                SHA-512:6C8275A40A1068713A7108AEAF61C51C36C9E0B29E7D7E8AAD63B1643E3611FF6A8D9C6B37B2BE562A7028E2A7104ED9436A2D9BCAD453D15EF3B3D37BDAACFA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:)..&..
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                                File Type:very short file (no magic)
                                                Category:dropped
                                                Size (bytes):1
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:93B885ADFE0DA089CDF634904FD59F71
                                                SHA1:5BA93C9DB0CFF93F52B521D7420E43F6EDA2784F
                                                SHA-256:6E340B9CFFB37A989CA544E6BB780A2C78901D3FB33738768511A30617AFA01D
                                                SHA-512:B8244D028981D693AF7B456AF8EFA4CAD63D282E19FF14942C246E50D9351D22704A802A71C3580B6370DE4CEB293C324A8423342557D4E5C38438F0E36910EE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:.
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):8194
                                                Entropy (8bit):2.18098477442518
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:08BFA24A6801BEE42639FF5FB9BB727D
                                                SHA1:988537708645C38A616DEB1F59EBB9240028DAE7
                                                SHA-256:E427607AF0ABD8847A52ADD352FAD61E4DE95D0D93D11AF065EDAE991B0E7D4B
                                                SHA-512:4B9495DCD7C6E4433BDC47B88881457CE882475B2B5D0EE06E3DC6CE90AA87A6189D0821DFF33CC721696A17E04F643A39E9546DF12E59A784BACF4DA98F33AD
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:..HADBE_AuthorL:.s.c.o.t.t.....O:.S.c.o.t.t.....CreatorL:.c.a.n.v.a......O:.C.a.n.v.a......KeywordsFL:.b.a.g.u.-...@..d.a.g.u.-.....h.u.z.b.v.e.,......O:.B.A.G.U.-...@..D.A.G.U.-.....H.U.Z.B.V.E.,......L:.b.a.g.u...@..d.a.g.u.....h.u.z.b.v.e......m.t.z.e.v.o.....O:.B.A.G.U...@..D.A.G.U.....H.U.Z.B.V.E......M.T.Z.e.V.o.....S:.h.u.z.b.v......ProducerL:.c.a.n.v.a.....O:.C.a.n.v.a.....TitleL:.o.n.e.d.r.i.v.e.....O:.O.n.e.d.r.i.v.e.....S:.o.n.e.d.r.....XXXDUMMY_......DFL:.b.a.g.u.-...@..d.a.g.u.-.....h.u.z.b.v.e.,......O:.B.A.G.U.-...@..D.A.G.U.-.....H.U.Z.B.V.E.,......L:.b.a.g.u...@..c.a.n.v.a.......d.a.g.u.....h.u.z.b.v.e......m.t.z.e.v.o.....o.n.e.d.r.i.v.e.....s.c.o.t.t.....O:.B.A.G.U...@..C.a.n.v.a.......D.A.G.U.....H.U.Z.B.V.E......M.T.Z.e.V.o.....O.n.e.d.r.i.v.e.....S.c.o.t.t.....ADBE_XXXDUMMY_..........S:.h.u.z.b.v......o.n.e.d.r.....TFL:.d.o.c.u.m.e.n.t.s!.......p.r.o.j.e.c.t.:......s.e.c.u.r.i.t.y........u.b.m.i.s.s.i.o.n.:......O:.D.o.c.u.m.e.n.t.s!.......P.R.O.J.E.C.T.:..
                                                Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):2
                                                Entropy (8bit):1.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9C2D270E4CD7EA58A09305A57DF46AD2
                                                SHA1:B764568135065CB32ACE8716AD9FBC3612A700DE
                                                SHA-256:8FC124E5C902AE19C32A0828A3A403612989B39257A3B6AB516E0DF0BF770709
                                                SHA-512:EDEF3167F064D447484A883395D62289CF5FA8FD2358FD30492F9CB7EBFA917ACD27447B4689082927A92F18C291181B10BA4385DF28319AB3D5A2AC6D3B6067
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 12:36:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2673
                                                Entropy (8bit):3.9781349839507154
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:14EB5CFB45D7D13C4F729EBB31CCAC42
                                                SHA1:A9C633509815693C668BC0D354D3F6C311D9E926
                                                SHA-256:F2986152CCA4FBE68F43E3351C27064BD2EF55DCAC6F86F18AAAB1EA6DBC7812
                                                SHA-512:1D14F61815E9F5E1D1DCC24E02ACA40BD4D85DD0E83B53F2A2480BC403FF5492767143A6A215287CB8BE9D3E8CB198B8C713CE20C0B4E25884B007A1B33668F0
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,......#.b,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaYvl....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............\.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 12:36:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2675
                                                Entropy (8bit):3.9921415840967227
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7910BD405E2296794023658A4B0BD566
                                                SHA1:B2B8566A5F9052FF851795F435BED0775FF20CC9
                                                SHA-256:BB5C8D8B43136DC02A41568465460F89BA866DCABD6657D94CBE553766039B25
                                                SHA-512:631497E919C070D3FB1B67208709B8F7D4482EC2948B12AE891D2F34A9D7E908D71B72AE44191EA45B311FF562AB5B831EB9E4E445D9F397996A7C13998C4F36
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,....c...b,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaYvl....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............\.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2689
                                                Entropy (8bit):4.000745752894888
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:203E7253EACEB676DDD0A2299ED5F967
                                                SHA1:9AECA642352DD691CC2AE84CE0E394884F64D6F9
                                                SHA-256:8C74D1CAE77B45799F37B525648DEFFA74469F741473A95DC6B1A25EAA4354CA
                                                SHA-512:EC0F2AC037184AFCBFE2CE85F69DB8450A225AA3022DA6B42B33165628B41767300CDEB1079C4443C0A57ADA22018D2B46DF3F0FB47A52763268DBFA990D6B54
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaYvl....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............\.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 12:36:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.9914992995391625
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:90B50D516A1856337AE4FD921973534A
                                                SHA1:DB2BBD3073B76B90F6E4BD6A7AB624583F6BC4A2
                                                SHA-256:3518038F17AF81F67971DC8212CEC9215764858323A7D2DC65A165876F1C5475
                                                SHA-512:E226F049191DD254B8868A1DE8D18EC4A8AB2DA3CD3A13FBCE47D565B7E45A1D0D1B4DBAD012A125D1B07E1716EFB23A0D3D064A044A82897A531F0A483533E1
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,........b,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaYvl....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............\.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 12:36:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2677
                                                Entropy (8bit):3.978790655907342
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:31BD0FA883268389205EFCDF089ECFAC
                                                SHA1:836A0A2D265A6F95E15567E5F835E84BA67D44DE
                                                SHA-256:59592239FBAEBFF9DE211C17CB5F83FCDF9E0FFBBD8D3B64B9AAAD670FC181FC
                                                SHA-512:55F4E02D9F8B0728737FF38C282ECF5A8BCDEC4E9F3B6E4F3DC863EF9F0BBA2C89E0B2AB3CBA1A09A114B97F2FBB6DBAF7CE29C0D7BA4B2E8D7784770AED751D
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....x..b,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaYvl....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............\.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Nov 1 12:36:01 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                Category:dropped
                                                Size (bytes):2679
                                                Entropy (8bit):3.987684792472689
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2076D67DF2A6FEDB8E8C6F3AAE2E1308
                                                SHA1:B8AB104D484840981E7F054C6537275A424B7859
                                                SHA-256:D1CA8DB514F559E2D8D0188670B8554D5F03712356962CAA15525AE68E6266C3
                                                SHA-512:C8FF2582B1F96EC341CB85AB496EB8A6C7EEB326704ACE71B93D694C9BD666EAB245DBCBBC4248C613B7E8DB3DEA6A2540C72D6ECBFED1B7E044E6158FD03023
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:L..................F.@.. ...$+.,.....0..b,..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IaYvl....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VaY.l....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VaY.l....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VaY.l..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VaY.l...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............\.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                Category:dropped
                                                Size (bytes):8977
                                                Entropy (8bit):7.973710947085902
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E2975CD1F69BB81E698F5834C7DE4DCA
                                                SHA1:9B605140BEDBA9C39DE791087ECD1B79F4D1597E
                                                SHA-256:6659F12075ABFCFCB5A92B86174181FC21B72191E8D822501B501B3312294E7B
                                                SHA-512:83B475C034F31BD94E2D56DC7D33DA07CA4799F57CFBC22E3A265C2991AFB5F209BAC6AFFEEA41CD30215587AC4AB1EB4378F30510C5D65C0B72A8E2F8B3F648
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:PK........._Y................Onedrive.pdf.u@T...JwIc.(..0L..R...Cw.H7".4*J.Jw+.t.H."). . ...z.....{...uf.:{......k.}.U$...`......4....9..R..Q.j.8.@.....NV..*.V87..h.F!.h.j'.h........8......BD.BP..e...99....Xh..p.*.8K.+.....7...Q.J.9..H:.k.....`.h...9.H....p..G3@.<..=x..q..6.8^.A.W....+.G..... ..:Yx..~.|mb..(i.........P...E..P.y....?.N......|..\-.6b..2.z.Z...~+j...6b...G...;...<..o&.j.@@'.Gw..`o...G......:.j..#....*.....P.y........B.k&+..........BP...........q. }A..@...@ AY.....o............z.W.....TPG...g.........uG....Y...B..,..Aa?Z.5R.Y..;y..!`.+...E.. .............B..4.(......................aj..(.BP........p.q.?...b....e{.. .H.....@.......<0.........d..@ H8..........'..T.p....x}u.........@0././.Q....A.....O...........A.JN....?5.j....p.V.. $...!.wW.4.a......(..m,..@.R...l....!.G..wrUw65..n*+!!n......]u.6.n*8W.'.g'.#.c....w.`CP..pVI.9..#.....p...zGY......YPvJ....d..ya".`...Gp...`.0...c...g......rj..-vt...G...[..Q_...Q....G....G|...OW...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:73518C67DB46AF1733225963CFF48CF5
                                                SHA1:04A485A12D13089C2739A44B9EA1038827AF398F
                                                SHA-256:CAC8A9288F8805ED9076D4524055A843D4B932D096DCE5D76343ACC5799A5AB8
                                                SHA-512:A233A07938490A688706244BB62D2986BEB76DBBF21A563E1C432F4C871C09173F350E7AB65315C48716F14744DBEE58343B0405A1104D8F1BAE9FF78469CDDF
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:PK........._Y................Onedrive.pdf.u@T...JwIc.(..0L..R...Cw.H7".4*J.Jw+.t.H."). . ...z.....{...uf.:{......k.}.U$...`......4....9..R..Q.j.8.@.....NV..*.V87..h.F!.h.j'.h........8......BD.BP..e...99....Xh..p.*.8K.+.....7...Q.J.9..H:.k.....`.h...9.H....p..G3@.<..=x..q..6.8^.A.W....+.G..... ..:Yx..~.|mb..(i.........P...E..P.y....?.N......|..\-.6b..2.z.Z...~+j...6b...G...;...<..o&.j.@@'.Gw..`o...G......:.j..#....*.....P.y........B.k&+..........BP...........q. }A..@...@ AY.....o............z.W.....TPG...g.........uG....Y...B..,..Aa?Z.5R.Y..;y..!`.+...E.. .............B..4.(......................aj..(.BP........p.q.?...b....e{.. .H.....@.......<0.........d..@ H8..........'..T.p....x}u.........@0././.Q....A.....O...........A.JN....?5.j....p.V.. $...!.wW.4.a......(..m,..@.R...l....!.G..wrUw65..n*+!!n......]u.6.n*8W.'.g'.#.c....w.`CP..pVI.9..#.....p...zGY......YPvJ....d..ya".`...Gp...`.0...c...g......rj..-vt...G...[..Q_...Q....G....G|...OW...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                Category:dropped
                                                Size (bytes):25251
                                                Entropy (8bit):7.988836413806755
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:73518C67DB46AF1733225963CFF48CF5
                                                SHA1:04A485A12D13089C2739A44B9EA1038827AF398F
                                                SHA-256:CAC8A9288F8805ED9076D4524055A843D4B932D096DCE5D76343ACC5799A5AB8
                                                SHA-512:A233A07938490A688706244BB62D2986BEB76DBBF21A563E1C432F4C871C09173F350E7AB65315C48716F14744DBEE58343B0405A1104D8F1BAE9FF78469CDDF
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:PK........._Y................Onedrive.pdf.u@T...JwIc.(..0L..R...Cw.H7".4*J.Jw+.t.H."). . ...z.....{...uf.:{......k.}.U$...`......4....9..R..Q.j.8.@.....NV..*.V87..h.F!.h.j'.h........8......BD.BP..e...99....Xh..p.*.8K.+.....7...Q.J.9..H:.k.....`.h...9.H....p..G3@.<..=x..q..6.8^.A.W....+.G..... ..:Yx..~.|mb..(i.........P...E..P.y....?.N......|..\-.6b..2.z.Z...~+j...6b...G...;...<..o&.j.@@'.Gw..`o...G......:.j..#....*.....P.y........B.k&+..........BP...........q. }A..@...@ AY.....o............z.W.....TPG...g.........uG....Y...B..,..Aa?Z.5R.Y..;y..!`.+...E.. .............B..4.(......................aj..(.BP........p.q.?...b....e{.. .H.....@.......<0.........d..@ H8..........'..T.p....x}u.........@0././.Q....A.....O...........A.JN....?5.j....p.V.. $...!.wW.4.a......(..m,..@.R...l....!.G..wrUw65..n*+!!n......]u.6.n*8W.'.g'.#.c....w.`CP..pVI.9..#.....p...zGY......YPvJ....d..ya".`...Gp...`.0...c...g......rj..-vt...G...[..Q_...Q....G....G|...OW...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DD6C4FC91134711C0D47304E3B7C392A
                                                SHA1:914054108C0C33E2B711A80C77D5046E83892D79
                                                SHA-256:A666E3626F7E89E8F5A572264432129884C02C6A5317CFEBDD787351261E1075
                                                SHA-512:4632C468778A11B52FED14CB7167639203564D534957080210DF6D976982955D9581F62E7DC08FBC47C82C67D80F474452010508D45C565727544FF769498E56
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:PK........._Y................Onedrive.pdf.u@T...JwIc.(..0L..R...Cw.H7".4*J.Jw+.t.H."). . ...z.....{...uf.:{......k.}.U$...`......4....9..R..Q.j.8.@.....NV..*.V87..h.F!.h.j'.h........8......BD.BP..e...99....Xh..p.*.8K.+.....7...Q.J.9..H:.k.....`.h...9.H....p..G3@.<..=x..q..6.8^.A.W....+.G..... ..:Yx..~.|mb..(i.........P...E..P.y....?.N......|..\-.6b..2.z.Z...~+j...6b...G...;...<..o&.j.@@'.Gw..`o...G......:.j..#....*.....P.y........B.k&+..........BP...........q. }A..@...@ AY.....o............z.W.....TPG...g.........uG....Y...B..,..Aa?Z.5R.Y..;y..!`.+...E.. .............B..4.(......................aj..(.BP........p.q.?...b....e{.. .H.....@.......<0.........d..@ H8..........'..T.p....x}u.........@0././.Q....A.....O...........A.JN....?5.j....p.V.. $...!.wW.4.a......(..m,..@.R...l....!.G..wrUw65..n*+!!n......]u.6.n*8W.'.g'.#.c....w.`CP..pVI.9..#.....p...zGY......YPvJ....d..ya".`...Gp...`.0...c...g......rj..-vt...G...[..Q_...Q....G....G|...OW...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                Category:dropped
                                                Size (bytes):0
                                                Entropy (8bit):0.0
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DD6C4FC91134711C0D47304E3B7C392A
                                                SHA1:914054108C0C33E2B711A80C77D5046E83892D79
                                                SHA-256:A666E3626F7E89E8F5A572264432129884C02C6A5317CFEBDD787351261E1075
                                                SHA-512:4632C468778A11B52FED14CB7167639203564D534957080210DF6D976982955D9581F62E7DC08FBC47C82C67D80F474452010508D45C565727544FF769498E56
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:PK........._Y................Onedrive.pdf.u@T...JwIc.(..0L..R...Cw.H7".4*J.Jw+.t.H."). . ...z.....{...uf.:{......k.}.U$...`......4....9..R..Q.j.8.@.....NV..*.V87..h.F!.h.j'.h........8......BD.BP..e...99....Xh..p.*.8K.+.....7...Q.J.9..H:.k.....`.h...9.H....p..G3@.<..=x..q..6.8^.A.W....+.G..... ..:Yx..~.|mb..(i.........P...E..P.y....?.N......|..\-.6b..2.z.Z...~+j...6b...G...;...<..o&.j.@@'.Gw..`o...G......:.j..#....*.....P.y........B.k&+..........BP...........q. }A..@...@ AY.....o............z.W.....TPG...g.........uG....Y...B..,..Aa?Z.5R.Y..;y..!`.+...E.. .............B..4.(......................aj..(.BP........p.q.?...b....e{.. .H.....@.......<0.........d..@ H8..........'..T.p....x}u.........@0././.Q....A.....O...........A.JN....?5.j....p.V.. $...!.wW.4.a......(..m,..@.R...l....!.G..wrUw65..n*+!!n......]u.6.n*8W.'.g'.#.c....w.`CP..pVI.9..#.....p...zGY......YPvJ....d..ya".`...Gp...`.0...c...g......rj..-vt...G...[..Q_...Q....G....G|...OW...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                Category:dropped
                                                Size (bytes):8234
                                                Entropy (8bit):7.972686701284329
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:DD6C4FC91134711C0D47304E3B7C392A
                                                SHA1:914054108C0C33E2B711A80C77D5046E83892D79
                                                SHA-256:A666E3626F7E89E8F5A572264432129884C02C6A5317CFEBDD787351261E1075
                                                SHA-512:4632C468778A11B52FED14CB7167639203564D534957080210DF6D976982955D9581F62E7DC08FBC47C82C67D80F474452010508D45C565727544FF769498E56
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:PK........._Y................Onedrive.pdf.u@T...JwIc.(..0L..R...Cw.H7".4*J.Jw+.t.H."). . ...z.....{...uf.:{......k.}.U$...`......4....9..R..Q.j.8.@.....NV..*.V87..h.F!.h.j'.h........8......BD.BP..e...99....Xh..p.*.8K.+.....7...Q.J.9..H:.k.....`.h...9.H....p..G3@.<..=x..q..6.8^.A.W....+.G..... ..:Yx..~.|mb..(i.........P...E..P.y....?.N......|..\-.6b..2.z.Z...~+j...6b...G...;...<..o&.j.@@'.Gw..`o...G......:.j..#....*.....P.y........B.k&+..........BP...........q. }A..@...@ AY.....o............z.W.....TPG...g.........uG....Y...B..,..Aa?Z.5R.Y..;y..!`.+...E.. .............B..4.(......................aj..(.BP........p.q.?...b....e{.. .H.....@.......<0.........d..@ H8..........'..T.p....x}u.........@0././.Q....A.....O...........A.JN....?5.j....p.V.. $...!.wW.4.a......(..m,..@.R...l....!.G..wrUw65..n*+!!n......]u.6.n*8W.'.g'.#.c....w.`CP..pVI.9..#.....p...zGY......YPvJ....d..ya".`...Gp...`.0...c...g......rj..-vt...G...[..Q_...Q....G....G|...OW...
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (64600), with no line terminators
                                                Category:dropped
                                                Size (bytes):327789
                                                Entropy (8bit):5.856753975083905
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6F90716BFB3DEFD95CB93D04A185393C
                                                SHA1:56182587AFC3349619829898F9AE5D021F1321EF
                                                SHA-256:8EEA559F98633F4BD24024C095CA426AB625E89618AB8BD83D5295A59325F9C8
                                                SHA-512:AF52C7D0D805DEF4983D011276E339230E7A40C245B45BE6615E070F8AF6925F65018D515067C05533F9859516F743CE018C40368D0A8CF19A5F6AB854085C8A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[658],{44822:(e,t,n)=>{var o={"./cs/buttons.yml":76966,"./cs/common.yml":63880,"./cs/exports.yml":67669,"./cs/files.yml":95499,"./cs/sheets.yml":14498,"./cs/transmittal.yml":80440,"./da/buttons.yml":57198,"./da/common.yml":84265,"./da/exports.yml":86995,"./da/files.yml":34583,"./da/sheets.yml":80386,"./da/transmittal.yml":8376,"./de/buttons.yml":40129,"./de/common.yml":70451,"./de/exports.yml":30599,"./de/files.yml":5074,"./de/sheets.yml":15467,"./de/transmittal.yml":97490,"./en-GB/buttons.yml":62355,"./en-GB/common.yml":69119,"./en-GB/exports.yml":93692,"./en-GB/files.yml":77830,"./en-GB/sheets.yml":57573,"./en-GB/transmittal.yml":52210,"./en/buttons.yml":98594,"./en/common.yml":69540,"./en/exports.yml":94006,"./en/files.yml":55058,"./en/sheets.yml":78526,"./en/transmittal.yml":54542,"./es/buttons.yml":7776,"./es/common.yml":86372,"./es/exports.yml":82487,"./es/files.yml":69893,"./es/shee
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                Category:dropped
                                                Size (bytes):15406
                                                Entropy (8bit):2.059128407054525
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2F55150555A762CF8560874232347467
                                                SHA1:D9E80D87C4D1C2F19C382F03FE91A1FC7C65F4B2
                                                SHA-256:90515A6FC6C95A4833170E9CBDB9C028BCF6CFFD7DCBCF22E8B894FBE6FD46B3
                                                SHA-512:5030DE8647BC148F110C697F80942CF04A73713070CD9426D5B64939AD59337853E714E2157CC4A37668E7F257BF91AF02DF3047E1BDF6CD67CD381B95A4E7BA
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .............................................................................................................................................................................................................................................................!!!.???.???.???.???.............777.....:::.........................................777.........777.............................bbb.................777.........777.................ZZZ.............>>>.............777.........""".........................$$$.............ppp.....777.............................................................777.....................===.....................................777.............................xxx.............................777.................................""".........................777.........................................777.BBB.BBB.BBB.BBB...................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):15543
                                                Entropy (8bit):5.217885502586156
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E80A89B932FC27A72F3E43F23DC6111D
                                                SHA1:2B5B6FC696471D888B524E2B14DB5482110F5C6A
                                                SHA-256:E35D650CD777A8B10D240B5CC128EDAD2288F62BAE0B34DCB7D77991E23AFB03
                                                SHA-512:4D6D3C305AE615848C5FFDA1002F0BE2B86568DA62E5F7BC8881B4C00B616A82719E1DD4A37C4F89D6671485B38B0D64A8D41AEE1C0395F4B9888989EB64B6CE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{"ACC-FDX-BRIDGE":{"flagVersion":8,"trackEvents":false,"value":true,"variation":0,"version":663},"ACC-FDX-FILE-OPERATION":{"flagVersion":17,"trackEvents":false,"value":true,"variation":0,"version":663},"ACC-FDX-FILE-OPERATION-COPY":{"flagVersion":14,"trackEvents":false,"value":true,"variation":0,"version":663},"ACC-FILES-REVISION-MANAGEMENT":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":663},"ACC-NAMING-STANDARDS-IN-PROJECT-TEMPLATE":{"flagVersion":4,"trackEvents":false,"value":false,"variation":1,"version":663},"ACC-PACKAGES-LIVE-VERSIONS":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":663},"ACC-PROJECT-HA-SETTINGS":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":663},"ACC-REVIEWS-DYNAMIC-TASKS":{"flagVersion":18,"trackEvents":false,"value":false,"variation":1,"version":663},"ACC-REVIEWS-REVIEWERS-EDIT-ATTRIBUTES":{"flagVersion":4,"trackEvents":false,"value":false,"variation":1,"version":663},"ACC-REVI
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:dropped
                                                Size (bytes):105589
                                                Entropy (8bit):5.174649191366491
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7E3E3343D47B6889E464B30E3D07EF5A
                                                SHA1:1DE6C336EB47E9C983A25BE907833CD38E50CB23
                                                SHA-256:C824754E547F39F107EF1EBEBF9E20E9A64BBBF255B77B97F764507778F7A98C
                                                SHA-512:1FF1F80A808DF7DD3FA8611623FCAAF19AB0A967502413F8931D2B280E5C0963D0CA90DE14C0FA8ED55DC089E721458CDEE4904D4136AD016711E9531014D61E
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1049)
                                                Category:dropped
                                                Size (bytes):1160
                                                Entropy (8bit):5.383063333943878
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:ED5CB0D0E6D5F96B6E9BF55BE8A7B9D1
                                                SHA1:DAB1F56F0D6F377C8D95673D07E024A716577971
                                                SHA-256:6BB71371E0FF6A714D20FC491C448A0D294BAF01FCDD1451853E2FB29E624941
                                                SHA-512:374FEF6AC8B48FD8B89B3B65868C5CC6346D39A887EE1D1A9D8824BD6C4C30D0441B7ABFC2629310E0051BFB30EECACB00D9E354F551D47BF24B0A4EE8DFF979
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! For license information please see 730.a89b3bdd.js.LICENSE.txt */."use strict";(self.webpackChunkacc_exo_skeleton=self.webpackChunkacc_exo_skeleton||[]).push([["730"],{27418:function(e){var r=Object.getOwnPropertySymbols,t=Object.prototype.hasOwnProperty,n=Object.prototype.propertyIsEnumerable;e.exports=!function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var r={},t=0;t<10;t++)r["_"+String.fromCharCode(t)]=t;var n=Object.getOwnPropertyNames(r).map(function(e){return r[e]});if("0123456789"!==n.join(""))return!1;var o={};if("abcdefghijklmnopqrst".split("").forEach(function(e){o[e]=e}),"abcdefghijklmnopqrst"!==Object.keys(Object.assign({},o)).join(""))return!1;return!0}catch(e){return!1}}()?function(e,o){for(var c,a,i=function(e){if(null==e)throw TypeError("Object.assign cannot be called with null or undefined");return Object(e)}(e),s=1;s<arguments.length;s++){for(var f in c=Object(arguments[s]),c)t.call(c,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (65472), with no line terminators
                                                Category:dropped
                                                Size (bytes):117168
                                                Entropy (8bit):6.062087409307705
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:6BEEFA2F7673FCA5CD0E0FE61C74B10A
                                                SHA1:3CA747729E7B6F48AA0110445E1F61FBAF2C6268
                                                SHA-256:D0F7260A2D784E93A3F5EC9A859915D87E48F2B2900F692E61140B970F6F7348
                                                SHA-512:7FC016756F4C9877420936AF83B337279A5645ABD47D3F4B385C68FB080B96044CDFE8DAB40436487DB3CE77D792EAED5B7CBEE3066B8D73FBE0461AD02E7812
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:(self.webpackChunkacc_exo_skeleton=self.webpackChunkacc_exo_skeleton||[]).push([["220"],{39947:function(e,t,n){var o={"./cs.json":"3319","./da.json":"40414","./de.json":"89582","./en-GB.json":"33722","./en.json":"64563","./es.json":"88719","./fr-CA.json":"68694","./fr.json":"70233","./it.json":"82524","./ja.json":"61722","./ko.json":"50100","./nl.json":"23974","./no.json":"29234","./pl.json":"33396","./pt-BR.json":"34490","./ru.json":"7576","./sv.json":"83398","./zh-Hans.json":"27472","./zh-Hant.json":"40070"};function r(e){return n(E(e))}function E(e){if(!n.o(o,e)){var t=Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}return o[e]}r.keys=function(){return Object.keys(o)},r.resolve=E,e.exports=r,r.id="39947"},14306:function(e,t,n){var o={"./cs.json":"57132","./da.json":"52498","./de.json":"38739","./en-GB.json":"54181","./en.json":"60241","./es.json":"90498","./fr-CA.json":"22967","./fr.json":"67418","./it.json":"57386","./ja.json":"73835","./ko.json":"82502","./nl
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4047), with no line terminators
                                                Category:downloaded
                                                Size (bytes):4047
                                                Entropy (8bit):5.534384437106259
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:AF48F04773891DDF399D6B831213BB6D
                                                SHA1:6ACC8F319D52DF9C33E0849604C94B7A43C5EFF0
                                                SHA-256:2CB7A79E4960F2FE53DF6FDBC1E4A6C59D851C083939090ECAD77445C1F1CEFD
                                                SHA-512:7BCB01B20191F1473331520444599F59927E27771385D4A0346BF1B9DAC645A1312C6ECD45FEEFE7FC7AA808C2AB11E7AC23C043C7AB4A6BE4E540F0510C3166
                                                Malicious:false
                                                Reputation:unknown
                                                URL:"https://www.google.com/xjs/_/ss/k=xjs.s.U0Zq35PwoY0.L.B1.O/am=QOoAIAQAAEAAACACVAAQAAAAAAAAAAAAAAAAAAAAAABIAAAAQAAAAAkAAAQAQAQAQJkEAAAQLwAAwAYAEAAA8AEAOCoAYAAAAAAAAEACAAAAAARAAIAKAQCAEAAAAAAQEAAACAAAhAAIAABQCAAAAAAMAABwAAAAAACEAAEABDAA3g8gAAkIAAUB6EcFAQAEAAYAABACwgEMAxAqADCAowAAAAAAAAAAAAAIAEIAAADAQAEAEEAAgB4AAsBDAKkNRACAIAAggCIACAAAAAEAAAAABEAgAABiJgCOgAEIAAAAAAAAAJAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACgAAAAAAAAAAAAAAAAAAAAAACA/d=1/ed=1/br=1/rs=ACT90oFx80gz5y1VNXLyMrFpLaTqx-f66w/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl,d,csi"
                                                Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.OhScic{margin:0px}.v0rrvd{padding-bottom:16px}.zsYMMe{padding:0px}.QyJI3d{background-color:var(--xhUGwc);color:#666;box-shadow:0 4px 16px rgba(0,0,0,0.2)}.oQcPt{background-color:var(--xhUGwc)}.QyJI3d{border:1px solid rgba(0,0,0,.2);position:absolute;z-index:9120}.nFdFHf{animation:g-bubble-show .2s forwards}.bE3Kif{animation:g-bubble-hide .2s forwards}@keyframes g-bubble-show{from{opacity:0}to{opacity:1}}@keyframes g-bubble-hide{from{opacity:1}to{opacity:0}}.QyJI3d.QJnoze{border-radius
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (55418), with no line terminators
                                                Category:downloaded
                                                Size (bytes):55418
                                                Entropy (8bit):5.364665933109102
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:11E4A1727E854A15E9E6F3A4C3F23639
                                                SHA1:DA745B738C50057F0B4C02258B1462F7C732CD7B
                                                SHA-256:AE394ED4C745766EA8B81AF0A2CE18701AB2BC758094A80B46DF7C1030B08A2F
                                                SHA-512:652815101B39554E9B854B0E9471CC0EC42E2133C56B65B5292DA728E26A13097FD87D1CFC6EB1D9A4CFCA7C9718EB8659CE3D26DBC8B595D0FD7C1BF52B4ECA
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://acc.autodesk.com/assets/share/20241017-74/share-alloy-assets-405e8fe7d7ad5d2e33ce.js
                                                Preview:"use strict";(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[39],{34127:(e,a,r)=>{r.d(a,{r:()=>c});const c={_24:"0 0 24 24",_16:"0 0 16 16"}},50744:(e,a,r)=>{r.d(a,{Z:()=>f});var c=r(22053),o=r.n(c),n=r(93892),d=r(34127);const s=undefined,t="M5.25,19a.42.42,0,0,1-.16-.11A.59.59,0,0,1,5,18.73Zm16.5-7A9.76,9.76,0,0,1,12,21.75,9.64,9.64,0,0,1,5.25,19L5,18.73A9.74,9.74,0,0,1,12,2.25,9.77,9.77,0,0,1,21.75,12Zm-18,0a8.23,8.23,0,0,0,1.91,5.28L17.27,5.67A8.17,8.17,0,0,0,12,3.75,8.26,8.26,0,0,0,3.75,12Zm16.5,0a8.17,8.17,0,0,0-1.92-5.27L6.72,18.34A8.25,8.25,0,0,0,20.25,12Z",p={_16:{d:"M3.34,12.87a.47.47,0,0,1-.12-.09l-.09-.11ZM14.74,8a6.73,6.73,0,0,1-11.4,4.87l-.21-.2h0A6.74,6.74,0,1,1,14.74,8Zm-12,0a5.18,5.18,0,0,0,1,3.14l7.33-7.33A5.17,5.17,0,0,0,8,2.76,5.25,5.25,0,0,0,2.75,8ZM13.24,8a5.17,5.17,0,0,0-1.05-3.13L4.86,12.2A5.18,5.18,0,0,0,8,13.25,5.25,5.25,0,0,0,13.24,8Z",viewBox:d.r._16},_24:{d:t,viewBox:d.r._24}},l=(0,c.forwardRef)((0,n.Q)(p,"a
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):617482
                                                Entropy (8bit):5.527337689634773
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:629D2783280B030099CAC8B2D7CE00E0
                                                SHA1:BB8FCF97B26DA39CA3F6B4DDE8329CE898973120
                                                SHA-256:A113FB538E275AF3C2F8D15F6E3A627314F6FD9FD49BBF728FC549E41364DF7F
                                                SHA-512:C3B412B440BF5D99B6C4244BB9C4DD8274EF8A181BBF5A892D98BBBA559F78AF4AE423F0AAD0DB48BF342EA6344358829D1CA3D914685248AB91233B1CF2046E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://acc.autodesk.com/assets/share/20241017-74/share-libs-408e80bcdc792dfcb2b5.js
                                                Preview:"use strict";(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[831],{82869:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.getOxygenId=t.parseJwt=void 0;var n=function(e){var t,n=e.split(".")[1].replace(/-/g,"+").replace(/_/g,"/"),r=decodeURIComponent(atob(n).split("").map((function(e){return"%"+("00"+e.charCodeAt(0).toString(16)).slice(-2)})).join(""));return JSON.parse(r)};t.parseJwt=n;var r=function(e){return(0,t.parseJwt)(e).userid};t.getOxygenId=r},87493:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.fetchCompanies=void 0;var r=n(90159),a=n(27935),o=n(70427),i=n(71987),c=function(e){var t=e.projectId,n=e.offset,c=e.limit,s=(0,o.default)({offset:n,limit:c});return(0,i.fetchWithTokenAndRegion)("".concat((0,r.getEnvValue)(a.ENV_CONFIG_KEYS.ADMIN_API),"/v1/projects/").concat(t,"/companies").concat(s))};t.fetchCompanies=c},90159:function(e,t,n){var r=n(34155),a=this&&this.__spreadArray||function(e,t,n){if(n||2===
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1048)
                                                Category:dropped
                                                Size (bytes):1157
                                                Entropy (8bit):5.379979926792647
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:14CA5D89C6E8941E4FAEF9DE0B4F9748
                                                SHA1:355573CAA76B24973A349D9F11869FDE47D845AA
                                                SHA-256:89244C2CE389694575EBF82135CB5FEF64A1F8F0408D14A7DDEC8522D531A91A
                                                SHA-512:699FA572FEF9B2520993CD15E57F05AA6C0711C81052400E68EECAA5EF1A5FFF8CC65D02721C02EB6773D23BF6DF3A842BFDC95B146507415F9595A379F1EB05
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! For license information please see 18.db5353d5.js.LICENSE.txt */."use strict";(self.webpackChunkacc_exo_skeleton=self.webpackChunkacc_exo_skeleton||[]).push([["18"],{27418:function(e){var r=Object.getOwnPropertySymbols,t=Object.prototype.hasOwnProperty,n=Object.prototype.propertyIsEnumerable;e.exports=!function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var r={},t=0;t<10;t++)r["_"+String.fromCharCode(t)]=t;var n=Object.getOwnPropertyNames(r).map(function(e){return r[e]});if("0123456789"!==n.join(""))return!1;var o={};if("abcdefghijklmnopqrst".split("").forEach(function(e){o[e]=e}),"abcdefghijklmnopqrst"!==Object.keys(Object.assign({},o)).join(""))return!1;return!0}catch(e){return!1}}()?function(e,o){for(var c,a,i=function(e){if(null==e)throw TypeError("Object.assign cannot be called with null or undefined");return Object(e)}(e),s=1;s<arguments.length;s++){for(var f in c=Object(arguments[s]),c)t.call(c,f)
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):1740
                                                Entropy (8bit):4.971897630517531
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:7F363A644CAA042D6C3B90B95455B9E9
                                                SHA1:2E473BCD45699FA4A7DFEC8C68492B66B62B5C48
                                                SHA-256:A3504F69A6D1AAE7E96E42E694DB9082EE5CFE1717291E1F2F7FF8143984F018
                                                SHA-512:0174A11F0904E2D4B359B448C21554358CDDD2C32620623E49E51CB3B1C641D2BF0C0C03EAD089678DE8B909B855F34E6D60BEAEE7037408A087973514AE0566
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.segment.com/v1/projects/KmsphFvKHKQEkgcdP2WaewtzyYPWY4vI/settings
                                                Preview:{"integrations":{"Amplitude":{"apiKey":"6f607e42ba2346df0e39c5c4567a8798","appendFieldsToEventProps":{},"batchEvents":false,"deviceIdFromUrlParam":false,"enableLocationListening":true,"eventUploadPeriodMillis":30000,"eventUploadThreshold":30,"forceHttps":false,"groupTypeTrait":"","groupValueTrait":"","mapQueryParams":{},"preferAnonymousIdForDeviceId":false,"saveParamsReferrerOncePerSession":true,"trackAllPages":false,"trackAllPagesV2":false,"trackCategorizedPages":true,"trackGclid":false,"trackNamedPages":true,"trackProductsOnce":false,"trackReferrer":true,"trackRevenuePerProduct":false,"trackSessionEvents":false,"trackUtmProperties":true,"traitsToIncrement":[],"traitsToSetOnce":[],"unsetParamsReferrerOnNewSession":false,"useAdvertisingIdForDeviceId":false,"useCustomAmplitudeProperties":false,"useLogRevenueV2":true,"versionName":"","versionSettings":{"version":"3.3.3","componentTypes":["browser","ios","android","server"]},"type":"browser","bundlingStatus":"unbundled"},"Actions Google A
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (36443)
                                                Category:dropped
                                                Size (bytes):36484
                                                Entropy (8bit):5.418055876867454
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:00855893FB0FABDC44E461125C4FAD55
                                                SHA1:D3B23177EE79233E2726D9A4F6534F1286F3BB2D
                                                SHA-256:506D7753C01ED7D2EDFD5ACCF29FFBA078E83D3A1944FD3E3B9B1D71D59D9465
                                                SHA-512:FA6E90AC25ABEC99DF0F7FCFBA2DD57B681E9BE7A331CC8A8363033936E2B76074D9C36AB4E4F47837A693CEA5497DF1F70F437FF5D7801C7F80F035195324CE
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:(self.webpackChunkacc_exo_skeleton=self.webpackChunkacc_exo_skeleton||[]).push([["922"],{65049:function(t,o,e){var c={"./cs.json":"29269","./da.json":"82467","./de.json":"40459","./en-GB.json":"39008","./en.json":"77744","./es.json":"70299","./fr-CA.json":"55799","./fr.json":"63230","./it.json":"40526","./ja.json":"4743","./ko.json":"2850","./nl.json":"38417","./no.json":"33270","./pl.json":"84004","./pt-BR.json":"16509","./ru.json":"86220","./sv.json":"28380","./zh-Hans.json":"6225","./zh-Hant-HK.json":"64219","./zh-Hant.json":"58261","./zhh.json":"56411"};function r(t){return e(a(t))}function a(t){if(!e.o(c,t)){var o=Error("Cannot find module '"+t+"'");throw o.code="MODULE_NOT_FOUND",o}return c[t]}r.keys=function(){return Object.keys(c)},r.resolve=a,t.exports=r,r.id="65049"},25040:function(t,o,e){"use strict";e.d(o,{Z:()=>N});var c=e("85893"),r=e("2133"),a=e("65689"),u=e("76098"),d=e("47982"),n=e("56003"),s=e("5742"),i=e("94804"),P=e("7420"),p=e("76765"),l=e("27897"),A=e("39718");let
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):82
                                                Entropy (8bit):4.383594884337988
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                                SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                                SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                                SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65441)
                                                Category:downloaded
                                                Size (bytes):458836
                                                Entropy (8bit):5.775413058759077
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:C321F7DD0F1446C34457B46EEA0AD531
                                                SHA1:64B9E3DD502A0E2F5E9B28207AED99D907B4CF7F
                                                SHA-256:202E1A33AC9A95F7ADF4B445D4C927D38E41A14BA48C1271152CC3EB45D6CAEF
                                                SHA-512:40A867FB98EFCE91F8066D929D744A88B365112DAA2A7A853874D8F082406734F5ED47ABEB2898C6425AB03F0556C4060E169BD7B266F5F6F8E2B446FD3C773D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://acc.autodesk.com/assets/share/20241017-74/share-alloy-libs-c773f7e0490fa94c5261.js
                                                Preview:/*! For license information please see share-alloy-libs-c773f7e0490fa94c5261.js.LICENSE.txt */."use strict";(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[37],{3459:(e,t,r)=>{r.d(t,{X:()=>m,n:()=>f});var n=r(22053),o=r.n(n),i=r(8100),a=r(22668),c=r(635);function s(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function l(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?s(Object(r),!0).forEach((function(t){u(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):s(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function u(e,t,r){return(t=d(t))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1490)
                                                Category:dropped
                                                Size (bytes):1559
                                                Entropy (8bit):5.120755987626891
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (649)
                                                Category:dropped
                                                Size (bytes):690
                                                Entropy (8bit):5.374069034427993
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5F7ED9D211483E5816260D13F2630EDD
                                                SHA1:81D1037BDA3467AC564BE2D5E03B31A04F98B2C2
                                                SHA-256:F1580B34047EF6BE6BF02B8792955D01127D33C4216A4D9488F30286B72D3981
                                                SHA-512:A85745989BAD29F1A63F6616764DD7E62C10BF171F166F72315CA2EB45D9AAF9781410C7D2482681D598F7B39D023B0B50268A70787D919D64006965A14FFDB3
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:"use strict";(self.webpackChunkacc_exo_skeleton=self.webpackChunkacc_exo_skeleton||[]).push([["761"],{34370:function(e,t,l){l.r(t),l.d(t,{default:()=>k});var a=l("85893"),s=l("2133"),n=l("57333"),u=l("62900"),c=l("98593"),r=l("76609");let i=()=>{let{data:e}=(0,c.PA)(),{setUser:t}=(0,r.Hk)();return(0,s.useEffect)(()=>{e&&t({analyticsId:e.analyticsId,email:e.email})},[e,t]),null};var o=l("65534"),d=l("54313"),f=l("27681");let k=()=>{let e=(0,n.useLocation)(),t=(0,f.Z)(e);if(!t)return(0,a.jsx)(d.p,{});let{layoutProps:l}=t;return(0,a.jsxs)(u.Z,{...l,renderAboveLayout:()=>(0,a.jsx)(o.j,{}),children:[(0,a.jsx)(i,{}),(0,a.jsx)(n.Outlet,{})]})}}}]);.//# sourceMappingURL=761.1811695c.js.map
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65536), with no line terminators
                                                Category:downloaded
                                                Size (bytes):195613
                                                Entropy (8bit):5.441130704221713
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:F00D339D6C687F01E32A03FB8900F7D1
                                                SHA1:DF9CA30AFED59B6C10315789463A7F515070B341
                                                SHA-256:1F39B589B89ECC6B98A972DBC5132A54EC04069E987EEA511C96CC3894E7C4F6
                                                SHA-512:B873FD115D2F61DF0FE83C2947614A3A23D300182C3D293E1A571B93A5621DDB3C4E818FF1D4097138A551A883A8CCFA2B22437EE7FD2DA024F52B5491DCC24E
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://acc.autodesk.com/assets/share/20241017-74/share-alloy-react-74bae5475c9e0af10b8c.js
                                                Preview:"use strict";(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[176],{56054:(e,t,r)=>{r.d(t,{Z:()=>g});var n=r(83535),o=r.n(n),a=r(22053),i=r.n(a),l=r(45697),c=r.n(l),s=r(47351),u=r(13486),d=["style","className","children","href","target","onClick"];function p(){return p=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},p.apply(this,arguments)}function f(e,t){if(null==e)return{};var r=b(e,t),n,o;if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);for(o=0;o<a.length;o++)n=a[o],t.indexOf(n)>=0||Object.prototype.propertyIsEnumerable.call(e,n)&&(r[n]=e[n])}return r}function b(e,t){if(null==e)return{};var r={},n=Object.keys(e),o,a;for(a=0;a<n.length;a++)o=n[a],t.indexOf(o)>=0||(r[o]=e[o]);return r}var y=(0,a.forwardRef)((function(e,t){var r=e.style,n=e.className,o=e.children,a=e.href,l=e.target,
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2210), with no line terminators
                                                Category:downloaded
                                                Size (bytes):2210
                                                Entropy (8bit):5.26917222925749
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:728F091CAFD1DD47A3B076E67D7BFEDD
                                                SHA1:163921D3EFEA2179A344C4E27BC567694D303E86
                                                SHA-256:06035813464EC81AECE7AE767AB99AFFBC148347788386FAE9C54F9EEC4C2D1B
                                                SHA-512:1F182E43EA163D4E5644401D6DC46EC9157AC85D1FFA7BFF6018ECD77C90BD9150B90BB3347AF586AAE6B62CCDF8E0C32418EEE0347CD238094A9A312D59ABFD
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://acc.autodesk.com/assets/share/20241017-74/__federation_expose_App-b820bde2482dfafcd16b.js
                                                Preview:"use strict";(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[199],{63971:(e,t,n)=>{n.r(t),n.d(t,{default:()=>A});var r=n(15861),a=n(15671),c=n(43144),l=n(60136),o=n(82963),u=n(61120),s=n(64687),i=n.n(s),f=n(71570),d=n(22053),h=n.n(d),p=n(39704),m=n(57051),v=n(33457),k=n(60873),Z=n(34865),E=n(71418),y=n(60459),g=n(18479),_=n(30427),w=n(74844),B=n(41997),R=n(76300),S=n(45346),x=n(15841),C=n(80824),I=n(9170),P=n(42511),b=n(62987);function L(e){var t=j();return function n(){var r=(0,u.Z)(e),a;if(t){var c=(0,u.Z)(this).constructor;a=Reflect.construct(r,arguments,c)}else a=r.apply(this,arguments);return(0,o.Z)(this,a)}}function j(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}(0,Z.fm)(g);var z=function(e){(0,l.Z)(n,e);var t=L(n);function n(e){var r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65459)
                                                Category:dropped
                                                Size (bytes):83287
                                                Entropy (8bit):5.224746390204939
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:E984CD52F97E0E1CEC85BB15CE0E864F
                                                SHA1:6F56A9FF891E7CD55F6427A8F146C7BFAC9D2334
                                                SHA-256:3AD439C01E93CE090FBF0AFB43DB38FD830C4C100675A7DBAD77769D369046AA
                                                SHA-512:A5A861433FD5DF557BACC0F309AC915F02450AE1C9BE1CCF45B289E78612F6B90FBF840861FC6DFD0CA2B3FA8FA97AF1F0263F395BF645CB51B9A0539B6E3D0A
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! For license information please see lib-router.69a7a1bb.js.LICENSE.txt */."use strict";(self.webpackChunkacc_exo_skeleton=self.webpackChunkacc_exo_skeleton||[]).push([["118"],{10417:function(e,t,r){r.r(t),r.d(t,{useFormAction:()=>rx,resolvePath:()=>B,HashRouter:()=>ru,UNSAFE_useScrollRestoration:()=>r_,MemoryRouter:()=>tj,createSearchParams:()=>tZ,NavigationType:()=>c,useAsyncValue:()=>tL,useNavigationType:()=>te,createRoutesFromChildren:()=>tJ,useLocation:()=>e9,UNSAFE_ErrorResponseImpl:()=>et,useNavigation:()=>tE,UNSAFE_ViewTransitionContext:()=>t9,parsePath:()=>P,NavLink:()=>rp,RouterProvider:()=>ri,Await:()=>tI,Route:()=>tF,defer:()=>G,generatePath:()=>M,unstable_useViewTransitionState:()=>rU,useBeforeUnload:()=>rk,ScrollRestoration:()=>rv,useRoutes:()=>tu,redirect:()=>Q,unstable_HistoryRouter:()=>rc,useOutlet:()=>ti,useFetcher:()=>rC,useRevalidator:()=>tS,UNSAFE_DataRouterStateContext:()=>e1,createHashRouter:()=>t8,useFetchers:()=>rP,useLoaderData:()=>tx,UNSAFE_RouteContext:()=
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (21310)
                                                Category:dropped
                                                Size (bytes):71453
                                                Entropy (8bit):5.329595629165164
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:5F8465DFDDDCC9419715F7384BDD6B56
                                                SHA1:585CBF647DAA0DF9A88A136B870D885F8CCAB619
                                                SHA-256:1314066667914C5BC74D426193D440DF5664D7E4E44E93155FE823432A0CA2D3
                                                SHA-512:9018C8BDAB3980D140DD58E70507F2805F65589155CF4C8F1926504DCDFEE329E55292322057193442C018164F76AAE4939981659A7C812CD37CB4248A0D5ED3
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:(self.webpackChunkacc_exo_skeleton=self.webpackChunkacc_exo_skeleton||[]).push([["307"],{84620:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=n(3462),o=n(50495),i=n(92249);function a(e,t){for(let n of e){let e=t.startsWith(n.name),r=t.replace(n.name,"");if(e){if(r.startsWith("/")){let e=n.name;return{pkgNameOrAlias:e,expose:r=`.${r}`,remote:n}}if(""===r)return{pkgNameOrAlias:n.name,expose:".",remote:n}}let o=n.alias&&t.startsWith(n.alias),i=n.alias&&t.replace(n.alias,"");if(n.alias&&o){if(i&&i.startsWith("/")){let e=n.alias;return{pkgNameOrAlias:e,expose:i=`.${i}`,remote:n}}if(""===i)return{pkgNameOrAlias:n.alias,expose:".",remote:n}}}}function s(e,t){for(let n of e)if(t===n.name||n.alias&&t===n.alias)return n}function l(e,t){let n=i.getGlobalHostPlugins();return n.length>0&&n.forEach(t=>{(null==e?void 0:e.find(e=>e.name!==t.name))&&e.push(t)}),e&&e.length>0&&e.forEach(e=>{t.forEach(t=>{t.applyPlugin(e)})}),e}async function c({entry:e,remoteEntryExp
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (33861)
                                                Category:dropped
                                                Size (bytes):33972
                                                Entropy (8bit):5.402581118673811
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:B541A49C4A76DD616D08B2B7215CC4C2
                                                SHA1:B525B38E7E453945517618AF95277D4EE294FF86
                                                SHA-256:0C25398D72FBA5D36754D8678E487585B657C9BA036F93248D2A5CF81B51C3F7
                                                SHA-512:87AF5214F406188920D5C506DF00142DF9AD5F0B06EC46BD32B92FC2B74854B571645D1EB0C802542AD110BAEEE82EA2D95308EB6AD6A0533F1334FBD5483D7B
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! For license information please see 222.cb6339d9.js.LICENSE.txt */.(self.webpackChunkacc_exo_skeleton=self.webpackChunkacc_exo_skeleton||[]).push([["222"],{38806:function(e,r,t){"use strict";t.d(r,{Z:function(){return d}});var o=t(76004),a=t(99261),n=t.n(a),i=t(63474),l=t(71856);function c(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable})),t.push.apply(t,o)}return t}function s(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?c(Object(t),!0).forEach(function(r){(function(e,r,t){(r=function(e){var r=function(e,r){if("object"!=typeof e||!e)return e;var t=e[Symbol.toPrimitive];if(void 0!==t){var o=t.call(e,r||"default");if("object"!=typeof o)return o;throw TypeError("@@toPrimitive must return a primitive value.")}return("string"===r?String:Number)(e)}(e,"string");return"symbol"==typeof r?r:r+""}(r))in e?Object.definePropert
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (31500)
                                                Category:downloaded
                                                Size (bytes):429659
                                                Entropy (8bit):5.960377272486745
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:1B436A0D6525DDFA39CC610190723292
                                                SHA1:F97C70CA25782F48C37FDC9919DB07431552C2BE
                                                SHA-256:878899DC925E8ABBD951CB94C55E3DD72745DAE3B7409EB5E2A19EF4E8BD8301
                                                SHA-512:AB1CA40AA06C6EC6DD259263B5601BCE2C72E939688EFFA82A14C423709E1E572CC9C7F293533111A5F07CCBD0EBD2F53AAB18985B8ADE45DD66F745434626A3
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://www.google.com/search?q=OPEN+FULL+PDF+HERE+OR+DOWNLOAD&rlz=1C1ONGR_enUS1134&oq=OPEN+FULL+PDF+HERE+OR+DOWNLOAD&gs_lcrp=EgZjaHJvbWUyBggAEEUYOdIBCjI0MjQxMGowajSoAgCwAgA&sourceid=chrome&ie=UTF-8
                                                Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>OPEN FULL PDF HERE OR DOWNLOAD - Google Search</title><script nonce="k83T2p13_FuJpHjnuVg7ig">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="k83T2p13_FuJpHjnuVg7ig">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){a!=="unload"&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'u9kkZ7H8GIWNxc8P0pqg2AI',kEXPI:'31',kBL:'YE-I',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var h=this||self;function l(){return window.google!==void 0&&window.google.kOPI!==void 0&&window.google.kOPI!==0?window.google.kOPI:n
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65435)
                                                Category:dropped
                                                Size (bytes):777979
                                                Entropy (8bit):5.3702382748407205
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:95B2F0BFC867BBC7A719BEA33B2DA482
                                                SHA1:D0A2F41EB34D99914F9F8A87F3EDA1C5E218E65B
                                                SHA-256:EE056D48B3CB5B3A446661F2CE083259278F63EE0F760DD72E77FA2E3CED5D6A
                                                SHA-512:32525B9EF12F2AA66624F33D999C62469660EACF39C86664A29BA074F8D31845A35AE25497CDCA9C9D0792C16E92A174AA4F2C8A9118AA41A884ADB25E7F9A0E
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! For license information please see share-vendors-f82e0cd2-9a70f25149c775920b09.js.LICENSE.txt */.(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[986],{73476:(e,t,n)=>{"use strict";if(n.d(t,{D:()=>o}),179==n.j)var r=n(85877);var o=function(e){if((0,r.xj)(e))return 1/0;for(var t=0,n=e.parentNode;n;)t+=1,n=n.parentNode;return t}},71428:(e,t,n)=>{"use strict";n.d(t,{L:()=>o});var r="ResizeObserver loop completed with undelivered notifications.",o=function(){var e;"function"==typeof ErrorEvent?e=new ErrorEvent("error",{message:r}):((e=document.createEvent("Event")).initEvent("error",!1,!1),e.message=r),window.dispatchEvent(e)}},86633:(e,t,n)=>{"use strict";if(n.d(t,{T:()=>i}),179==n.j)var r=n(63748);if(179==n.j)var o=n(73476);var i=function(e){r.C.forEach((function t(n){n.activeTargets.splice(0,n.activeTargets.length),n.skippedTargets.splice(0,n.skippedTargets.length),n.observationTargets.forEach((function t(r){r.isActive()&&((0,o.D)(r.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 42356, version 2.13238
                                                Category:downloaded
                                                Size (bytes):42356
                                                Entropy (8bit):7.994621568637969
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:3F564C09E827664B2610E266998DBF17
                                                SHA1:1D3E8921AB4BBBE68B8BC41B15520D6AC4ADC81C
                                                SHA-256:3E9679D178C679F4D5B38F2FF74C7845D6737920353363C68F2D682A4B4AFCB3
                                                SHA-512:69BA202881B2549BDD6AA3400A0AB5112AF826E6DF5159C6A482A425D0C0A6A6F842C09174FC83D5690B3C1A83B49EAD5EF5AB4A603D49B7CF09D6D63F3FA711
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Semi%20Bold.woff2
                                                Preview:wOF2.......t..............3......................v........`.....B........(..v.6.$..p..<.. ..e..U..1[&......O...6.c.*....V.G...{5.....[m+P0...f.H..gg.....!..%W.$-...p/N./4.f!T...3..=FL..F.Yf[.e.[W.i..,..w9,K.Qr...K..?(K....G<.P..+..=.^...<...Pzm2.....z..Lz.#.......>.G....A4C&....}..,..t...s....^!c.....l.*,..L.[..-...Bl.N..N..n..}...AGD.w.KAf.l..Clb.......87.R........(. ...4]...5A'.]LN...gB.Z.S6..B."&x*"*.]..u.>..0.55.!....&.C.R..x#K...s3w....F.W3;.~..h"nhS/....:7...].%...'^0..,.Z~X,.[.y...yA..@[`..hK..R..Y'.../n.......*...D."J.}$.(.Bbb! i...p.0..@..H...B?..a:..~./[g.[.+..;.(..ub.XEE.U..Q..........;..+...J.;.. CA.V.Y9._{....=......1kk.A]..lRF@:...V.'..2...>...,e...?u..}.n...6.h.....\..f..............9...".,..).<...^....Y.WW........CZ.C)(/.).(..U#o.-X.N...=.S~...0....W......HJ.....;38Q..%cB.QEA:Z..RQ9N.O...r.r.n...........l3.......~..^!...N..5..9....' ...3M..uw.Q..J.m~..l...P....!.c....7..h..c.et.Xo.m...B0....[yYz{......q .c..b.}bs.......k..
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (19703), with no line terminators
                                                Category:downloaded
                                                Size (bytes):19703
                                                Entropy (8bit):5.115820208995248
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:202B126D070FAF68BDD6EA0B9E736290
                                                SHA1:D11164FF313CA1528AE93D31E8444727B53CC27D
                                                SHA-256:91D9BB0412F00BC2281140E9552C89D6E1EB7FCA1724B9C88199917035C5E47B
                                                SHA-512:B31FD2156994BA6CFC7D0E9EECFC773D3994520EEB3A35517A69ACA7018B5DA4002F3575BFE5816B64E953A27A41CE4A93429BF3CD032A75F3ED9FA2070A3A8C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://acc.autodesk.com/assets/share/20241017-74/__federation_expose_App-cd542fae8f715024d80d.css
                                                Preview:@font-face{font-display:swap;font-family:Artifakt Element;font-style:normal;font-weight:500;src:url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Medium.woff2) format("woff2"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF/Artifakt%20Element%20Medium.woff) format("woff"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/TTF/Artifakt%20Element%20Medium.ttf) format("truetype")}@font-face{font-display:swap;font-family:Artifakt Element;font-style:normal;font-weight:600;src:url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Semi%20Bold.woff2) format("woff2"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF/Artifakt%20Element%20Semi%20Bold.woff) format("woff"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/TTF/Artifakt%20Element%20Semi%20Bold.ttf) format("truetype")}@font-face{font-display:swap;font-family:Arti
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (9198)
                                                Category:downloaded
                                                Size (bytes):9270
                                                Entropy (8bit):5.141086013932976
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js
                                                Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):7067
                                                Entropy (8bit):4.655211390833631
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:D176B87D5E85881B6F1031E976609B9F
                                                SHA1:51202F1804D87ABF779BC6CB176ED6EB668790BF
                                                SHA-256:7619D731C744A8F878C78752A06E7C89B9EF138E74068548B4197EA2317F8E53
                                                SHA-512:8429908D5B15D6D14DE1DB854976C999C15DFFB3587DBE44A12A7CB1793B44884162C33B591BB02297E2C80DA27079D37A5A5211175E30CDFF7B35DF31ADA327
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://app.launchdarkly.com/sdk/evalx/5e4c3834d497f707dd287f20/contexts/eyJrZXkiOiJub251c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJjdXN0b20iOnsicmVnaW9uIjoiVVMifX0
                                                Preview:{"acc-exo-skeleton-service-worker":{"flagVersion":15,"trackEvents":false,"value":false,"variation":1,"version":162},"acc-project-profile-additional-fields":{"flagVersion":6,"trackEvents":false,"value":true,"variation":0,"version":162},"account-entitlements-acc-param":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":162},"alloy-enable-docs-oss-sdk":{"flagVersion":5,"trackEvents":false,"value":true,"variation":0,"version":162},"alloy-reference-picker-sheets-collection":{"flagVersion":8,"trackEvents":false,"value":true,"variation":0,"version":162},"announcement-banner-details":{"flagVersion":37,"trackEvents":false,"value":{},"variation":1,"version":162},"clean-licenses-layout":{"flagVersion":8,"trackEvents":false,"value":true,"variation":0,"version":162},"create-product-license-layout":{"flagVersion":16,"trackEvents":false,"value":true,"variation":0,"version":162},"create-project-redirect-pa-console":{"flagVersion":6,"trackEvents":false,"value":true,"variation":0
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (36787)
                                                Category:downloaded
                                                Size (bytes):36898
                                                Entropy (8bit):5.454111151892443
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:EE5A4E6F077CBB7D3793E47D0E7284EA
                                                SHA1:6B1EAF049A8B1C500CC764E14DFBA6FB93F1DC46
                                                SHA-256:0A64BCF9CF0C10814CD5C4A969A0FAEAA6856A6B03D01913393427CB5066F601
                                                SHA-512:B004EA7C756C20A26F99FB0B058497CEE44E2FCFB74F50A1A848D96161F284D1BF58A6ABE733DAE1A75434137F1A9DBBD602795A157503CC95966E3F25845138
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://acc.autodesk.com/assets/exo/958/static/js/async/435.a5272c24.js
                                                Preview:/*! For license information please see 435.a5272c24.js.LICENSE.txt */.(self.webpackChunkacc_exo_skeleton=self.webpackChunkacc_exo_skeleton||[]).push([["435"],{8679:function(e,t,r){"use strict";var n=r(21296),o={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},a={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},i={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},s={};function c(e){return n.isMemo(e)?i:s[e.$$typeof]||o}s[n.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},s[n.Memo]=i;var l=Object.defineProperty,u=Object.getOwnPropertyNames,f=Object.getOwnPropertySymbols,d=Object.getOwnPropertyDescriptor,h=Object.getPrototypeOf,p=Object.prototype;e.exports=function e(t,r,n){if("string"!=typeof r){if(p){var o=h(r);o&&o!==p&&e(t,o,n)}var i=u(r);f&&(i=i.concat(f(r)));for(v
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):2391
                                                Entropy (8bit):5.204530033346287
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:FA6947F954DFD82CD23AF8F2769698E9
                                                SHA1:EFEFE6FAF1210BEA9B1BF29C36577446D3E5E062
                                                SHA-256:EB410500A84960455F41F3B1AED42D0382C90639CAE82C37BFF80002292F090B
                                                SHA-512:2013A2DD3CF8400D107B0048584A49F6D04264A81A1B79AF99115444EC705D772414DCBA62602C4E86154E718D1D5132566545C7510944528C9CA9ABB33BA866
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://acc.autodesk.com/assets/share/20241017-74/7f130500c80e7d1ddef036a7619996c3.svg
                                                Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M105.22 72.8901H69.52V128.03H105.22V72.8901Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M13.1799 93.26H9.1499V100.65H13.1799V93.26Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M23.0598 93.26H19.0298V100.65H23.0598V93.26Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M13.1799 106.5H9.1499V113.89H13.1799V106.5Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M127.37 106.5H123.34V113.89H127.37V106.5Z" fill="#B4C5D0" stroke="#B4C5D0" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M127.37 93.26H123.34V100.65H127.37V93.26Z" fill="#B4C5D0" stroke="#B4C5D0" stroke-width="0.5" stroke-linecap="round" str
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (64599), with no line terminators
                                                Category:downloaded
                                                Size (bytes):74995
                                                Entropy (8bit):6.042658496724641
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:8F2A97AEFEE5D57645414C3EBCA43B38
                                                SHA1:2B825EEA66E2AE4D73ED09EBD283415D5442D161
                                                SHA-256:E6304691A45370DE6F2D3CE0098820C1B830F3A6B838B12188DBD846DE777A8F
                                                SHA-512:C25756842A1294DB98C76EEDDFB06B3B7E473B6C43D52D9A13CB71DB65580B8CFAC8B3784E4086F3054F8EECE0D9B99F7B1888ABED76A623F78B8772044A02C9
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://acc.autodesk.com/assets/exo/958/static/js/async/114.7b6b10b6.js
                                                Preview:"use strict";(self.webpackChunkacc_exo_skeleton=self.webpackChunkacc_exo_skeleton||[]).push([["114"],{32460:function(e,t,r){r.d(t,{Z:()=>tN});var o=r("2133"),n=r.n(o),i=r("45697"),a=r.n(i),l=r("65944"),c=r("22668"),s=r("7420"),u=r("3459"),E=r("59767"),T=r("94179"),d=r("7871"),O=r("34127");let I={_16:{d:"M11.928 3.727h-2.85l-1.31-1.3a.749.749 0 0 0-.53-.22h-3.16a2.623 2.623 0 0 0-2.62 2.62v6.34a2.623 2.623 0 0 0 2.62 2.62h7.85a2.623 2.623 0 0 0 2.62-2.62v-4.82a2.623 2.623 0 0 0-2.62-2.62Zm1.12 7.44a1.118 1.118 0 0 1-1.12 1.12h-7.85a1.118 1.118 0 0 1-1.12-1.12v-6.34a1.125 1.125 0 0 1 1.12-1.12h2.85l1.31 1.3a.749.749 0 0 0 .53.22h3.16a1.118 1.118 0 0 1 1.12 1.12Z",viewBox:O.r._16},_24:{d:"M18,20.45H6a3.6,3.6,0,0,1-3.6-3.6V7.15A3.6,3.6,0,0,1,6,3.55h4.84a.71.71,0,0,1,.53.22l2.12,2.1H18a3.61,3.61,0,0,1,3.6,3.61v7.37A3.6,3.6,0,0,1,18,20.45ZM3.89,9.48v7.37A2.1,2.1,0,0,0,6,19H18a2.1,2.1,0,0,0,2.1-2.1V9.48A2.1,2.1,0,0,0,18,7.37H13.17a.75.75,0,0,1-.53-.22l-2.12-2.1H6a2.1,2.1,0,0,0-2.1,2.1Z",viewB
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 42440, version 2.13238
                                                Category:downloaded
                                                Size (bytes):42440
                                                Entropy (8bit):7.995482355119788
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:58B0EC020066572E4D23C7DF253D1150
                                                SHA1:C0C9ACBED0F2C7BEDD594615D9FFA1D454238D6C
                                                SHA-256:C87E57D36E2B4D00AC8A29ED9F899C9F815695D727B648CDF184574570AC451F
                                                SHA-512:49C86D38DF18F4619E69C9ACCA7E95EAE630682902916871A55861EAAAD4902660CAB4D00F0F5045F97F7EF425DA435DBE53034CB60D46E42E1E9814DCDC148D
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Medium.woff2
                                                Preview:wOF2...................d..3......................v...^....`.....B........L..!.6.$..p..<.. ..G..U..1[}......`.2.*.c....8..0n.`.htG.M}..pN..v.B........5.D...%i..0.A.?...:.TgPf..=w.....1.....cLs.h..9j.l...))..%..,%Llb..p....L.Q;....oU,.......3B.}|.b.D...c...y.8...(..C.L^n-i...7.G/.K...T..K.......J..F.p.p._...`E....oo_....8..<.h........~.*.>..f".k..\.S.N.5..b(.hy"Z...R[W.......e0.ec...!k..w..r^s.2...&)~L.3..9..W......&.dO.4o|U.o.5b.l8.)..*.....j. \....\..2u>..<.e`.2(.m.8..D..g......!">...>.*I.h,DD@...+b.Q...0..,..0...U_....!.o.....I.@.PU(y..~...}.....ts...!...(..f.T.....D.,A.........."0r.....`.....-.....U.B...:......4........^|...y...3'..\..T.M^.V..e....Y.K.R....:...%.!..p2..L`.....R.P-.G\.....u.%^SUg0H.uX<LiS......7.....m...WB.dB+0tW.`\...PT...-.9.....O.....}'..K8.(O!l./..wi............SH.dq.F.".2.....eU%.....#v.....~..L.!.........i..$..9...r.....X.r.d.Y....x..J+).o.%.V.WJ9..|6....d..._N..h$.Fc.i..Q-zg.6....R6eSh....{%X[.r.....\....T.?..;.=.+.x^.(Y
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):9319
                                                Entropy (8bit):3.858675431483472
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:83EC16C59A92DA18953C45AEBED223F8
                                                SHA1:7670BB0DA563E1A4B46A657294B254FF19AF8000
                                                SHA-256:C8724E2EDF293DD8E7EFB3748A148CEA62E1B23C1D14BCFACC9AB3734A5B3FB7
                                                SHA-512:DD55F1392DA50AA67623B5D1E945D8746C96A3B02A524DFB5F0C3966BBE47DE1749C3E3CA36FE344259611ADABCC37AFADF21FDDE88DB5FF8B4574FD2453A9A8
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:<svg width="307" height="16" viewBox="0 0 307 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M75.1819 0.607666C70.2884 0.607666 67.7495 3.61691 67.7495 7.6693C67.7495 11.7387 70.2884 14.765 75.1819 14.765C80.0917 14.765 82.6305 11.7387 82.6305 7.6693C82.6305 3.61691 80.0917 0.607666 75.1819 0.607666ZM75.1819 11.7387C72.6431 11.7387 71.2471 10.1919 71.2471 7.6693C71.2471 5.19781 72.6431 3.63396 75.1819 3.63396C77.7386 3.63396 79.1167 5.19781 79.1167 7.6693C79.1167 10.1919 77.7378 11.7387 75.1819 11.7387ZM116.932 6.15658L120.06 6.50941C122.531 6.79491 123.843 8.15678 123.843 10.4271C123.843 13.0333 121.64 14.765 117.689 14.765C113.367 14.765 111.35 13.185 111.198 10.0905H114.494C114.645 11.2342 115.553 11.8061 117.806 11.8061C119.757 11.8061 120.564 11.1839 120.564 10.4945C120.564 9.88938 120.009 9.41809 118.798 9.28344L115.62 8.94766C112.762 8.64511 111.383 7.53465 111.383 5.16372C111.383 2.25504 113.469 0.607666 117.604 0.607666C121
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65435)
                                                Category:downloaded
                                                Size (bytes):386136
                                                Entropy (8bit):5.439661077005088
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:161FFB464B6C279B124FF80503CAF196
                                                SHA1:7634E2E7477994AEC7EF5616E9C878A1FDE6BDA9
                                                SHA-256:7319A40F70B136623A1225C8823CD8B4675C0DE36965297E14E3CC2CFB025CC2
                                                SHA-512:57F8D90A398C2E5320499EA206C252B1D4CCE4E8A5F41A377CBBD9AFB334B9B21AFF68255920C96A544859394BCE2119C11BB939A28C4B58AD57B1CE4E38E0B1
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://acc.autodesk.com/assets/share/20241017-74/share-vendors-cdd60c62-e64eb8d4af27e971b342.js
                                                Preview:/*! For license information please see share-vendors-cdd60c62-e64eb8d4af27e971b342.js.LICENSE.txt */.(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[926],{17896:(e,t,n)=>{"use strict";function r(e){var t=Object.create(null);return function(n){return void 0===t[n]&&(t[n]=e(n)),t[n]}}n.d(t,{Z:()=>i});var o=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|disableRemotePlayback|download|draggable|encType|enterKeyHint|form|formAction|formEncType
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65466)
                                                Category:downloaded
                                                Size (bytes):1453303
                                                Entropy (8bit):5.95859112579858
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:9C069A4EF0CCC227E69C41A2682B642B
                                                SHA1:D7FB126DA6D8387F4128C27604D6F4C4AA8C209D
                                                SHA-256:76E39E099AF94756054FD96C238CF9AD32710137514B51D01A76BAEE647EB173
                                                SHA-512:DE7C1369814D81B5074D82A7A49E0C8CE03A1900639B7F0ED3DCB50EEF8EA5A09C11CCF339F6F32B5D1651082A0DA337EBE18425412E5DD550C41F48BD2C002C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://acc.autodesk.com/assets/exo/958/static/js/async/580.22c5f6c7.js
                                                Preview:/*! For license information please see 580.22c5f6c7.js.LICENSE.txt */.(self.webpackChunkacc_exo_skeleton=self.webpackChunkacc_exo_skeleton||[]).push([["580"],{82869:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.getOxygenId=t.parseJwt=void 0;t.parseJwt=function(e){return JSON.parse(decodeURIComponent(atob(e.split(".")[1].replace(/-/g,"+").replace(/_/g,"/")).split("").map(function(e){return"%"+("00"+e.charCodeAt(0).toString(16)).slice(-2)}).join("")))};t.getOxygenId=function(e){return(0,t.parseJwt)(e).userid}},87493:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.fetchCompanies=void 0;var n=r(90159),i=r(27935),o=r(70427),a=r(71987);t.fetchCompanies=function(e){var t=e.projectId,r=e.offset,u=e.limit,c=(0,o.default)({offset:r,limit:u});return(0,a.fetchWithTokenAndRegion)("".concat((0,n.getEnvValue)(i.ENV_CONFIG_KEYS.ADMIN_API),"/v1/projects/").concat(t,"/companies").concat(c))}},90159:function(e,t,r){"use strict";var n,i,o,a=r
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (7829)
                                                Category:dropped
                                                Size (bytes):7872
                                                Entropy (8bit):5.415883800771099
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:33019FE29B93D4F0A7966C64054DCB86
                                                SHA1:D94695DE2F9C55A6FBF40F1D62355DEC55A6D681
                                                SHA-256:19C914DB5F411329D185CB0AEC0F855FD600300D40092FBF8A3ACFFA5F216C49
                                                SHA-512:7237F9CDC23F1F2AB53D18C858E20EE6351FEC87983B36A0D341884C1A14D22550CE11AE62B3B1A42337CB2EE30AA0298832EB4EE53D5EFBB163C06515C7887E
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:(()=>{"use strict";var e={91576:function(e,t,r){Promise.all([r.e("361"),r.e("222"),r.e("580"),r.e("349"),r.e("436"),r.e("220")]).then(r.bind(r,26983))}},t={};function r(n){var o=t[n];if(void 0!==o)return o.exports;var a=t[n]={id:n,loaded:!1,exports:{}};return e[n].call(a.exports,a,a.exports,r),a.loaded=!0,a.exports}r.m=e,r.c=t,r.federation||(r.federation={chunkMatcher:function(e){return!/^(349|436)$/.test(e)}}),r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,{a:t}),t},(()=>{var e,t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__};r.t=function(n,o){if(1&o&&(n=this(n)),8&o||"object"==typeof n&&n&&(4&o&&n.__esModule||16&o&&"function"==typeof n.then))return n;var a=Object.create(null);r.r(a);var i={};e=e||[null,t({}),t([]),t(t)];for(var u=2&o&&n;"object"==typeof u&&!~e.indexOf(u);u=t(u))Object.getOwnPropertyNames(u).forEach(function(e){i[e]=function(){return n[e]}});return i.default=funct
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (40588)
                                                Category:downloaded
                                                Size (bytes):46790
                                                Entropy (8bit):5.171247222327164
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:505EF8B9E6722795298F8F05C2BB196B
                                                SHA1:4EBF1109CE3ED47EE1594CD8B6A1EC46A3C4DEE9
                                                SHA-256:0519FC5154F46A36031D3C562D4CE933905DDEDE38B18C09029E0AF1DA1805E8
                                                SHA-512:304AF4D266821C1B733EAD2ECD5EAB00042E422EDBB4150245056E1C7F398B79C87A3ADFBA2FD1FB8F7E2DE1590B428A5036A49CB14F685E5B1311C9F6A533C5
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://acc.autodesk.com/docs/share/projects/c18a88d5-c6d9-4292-b6fb-d7f46b1bcac0/files?shareId=ad8f9a71-3543-4f79-b608-0313e02dc24e&recipientId=6713d299-997c-426c-9746-155c7d5281f7
                                                Preview:<!doctype html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1" />. <meta name="theme-color" content="#000000" />. <meta name="description" content="Autodesk Construction Cloud" />. <style>. body {. margin: 0;. }. </style>. <link. rel="preconnect". href="https://browser-intake-datadoghq.com". crossorigin. />. <link. rel="dns-prefetch". href="https://browser-intake-datadoghq.com". crossorigin. />. <link rel="preconnect" href="https://app.launchdarkly.com" crossorigin />. <link rel="dns-prefetch" href="https://app.launchdarkly.com" crossorigin />. <link rel="preconnect" href="https://swc.autodesk.com" />. <link rel="dns-prefetch" href="https://swc.autodesk.com" />. <title>Autodesk Construction Cloud</title>. <style data-styled="true" data-styled-version="5.3.11">.heImDf{box-sizing:border-box;margin:0;min-width:0;height:100
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (2496), with no line terminators
                                                Category:downloaded
                                                Size (bytes):2496
                                                Entropy (8bit):4.972909080858236
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:28F102E2164A16AD2A44491892706538
                                                SHA1:9B3A133621CD1876059FAA8C324E3DAA9F08EA31
                                                SHA-256:454CA99756EC73F242194A3EC63CBAD1B4F4EBF1A4213D28A423F550DCD87A30
                                                SHA-512:7C3694A821D5C474BA14385D5C99FE34593234CF533926B6F0A50B0E12FCADF93B0C659BBF2F87B86C3EBD5C39CF6949A109262C54017B85AF17243C8963FCFF
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://acc.autodesk.com/assets/exo/958/static/css/async/220.beed05a0.css
                                                Preview:@font-face{font-family:Artifakt Element;src:url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Medium.woff2)format("woff2"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF/Artifakt%20Element%20Medium.woff)format("woff"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/TTF/Artifakt%20Element%20Medium.ttf)format("truetype");font-weight:500;font-style:normal;font-display:swap}@font-face{font-family:Artifakt Element;src:url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Semi%20Bold.woff2)format("woff2"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF/Artifakt%20Element%20Semi%20Bold.woff)format("woff"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/TTF/Artifakt%20Element%20Semi%20Bold.ttf)format("truetype");font-weight:600;font-style:normal;font-display:swap}@font-face{font-family:Artifakt Element;src:url(htt
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Web Open Font Format (Version 2), TrueType, length 44144, version 2.13172
                                                Category:downloaded
                                                Size (bytes):44144
                                                Entropy (8bit):7.994509983867209
                                                Encrypted:true
                                                SSDEEP:
                                                MD5:225E7821F3034F63867B46E9533D5852
                                                SHA1:4C15A222805403DEDF1746E36FA40FA03FFA401C
                                                SHA-256:5C0CE69F8F18A0B45E76ED06E9FF7F9A263D371F22DCCFCAA41AA2DEF91FF344
                                                SHA-512:3340FFFDB34DEDAB71A4241D6816F28DCEE769A6FE50AE1D60A6502C3270855F05FDB2626C391887C794734BB08091A7F4B2F8C3B57892848AADDAE8FED7C55C
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://fonts.autodesk.com/ArtifaktElement/WOFF2/Artifakt%20Element%20Bold.woff2
                                                Preview:wOF2.......p..............3t.....................v...h..v.`..J..B...........;.6.$..t..>.. .....d..1[....U....=5...m....V.#.^{F..y+..$ 5xn.~w..8.Cf......d"...I.........L...U..'G..>..R..a(z.n...7...\`.yBZ.)+....."....:......X.p.)e5(..H.t,v....9.fI_..z.z9....T.-r.s[J..NF....7ET.2k.l......|.n...P..{3_..W.P...rD]...._..j06E5vVV.B..h.......+e...UVyi..+T.o.Q.......R=...._..3>'\Ht.....l.C...^.......Z{r..1....&$."h..n...v....]9...}w..pU%..u...Iv.~........+.|v..tu..W(bV...6..@dh.M.u....y...}v>...d...BU....IL.PU.*.......wD.."%.`$eaR*`........f`t...............0..$.".P..(.V.!.j..|T4.b.PT....].*\5y._...y .W\%W...."".H..TtvlF"..tS.N....o...m...yDJJ..x.\.r.Z....)...SZ.8..h..pNp#.*...l9...........9...7.n......d....,d4...G~..?.... ....HC._-........!w'..p....).shS.."(....d.20.?.&(..t..k!.1.3...#q...HZ.K.HJd..}..oNKR..&.X.$....t......W..@.........@u.`...d..v....k.A....`N...l+d.8Q...Rv.P...x.;.q.v......j..%.<....G..._..... D..of7...}DH.@.....lu.$.j.d`......~.J..jvl.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:dropped
                                                Size (bytes):169
                                                Entropy (8bit):4.5326817819273595
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:088EB42DDCEF55218AE7778C13408DB5
                                                SHA1:16E6B50CD075F5C65E7F2F4BBD9B41F19028B8A4
                                                SHA-256:0DEF8DA6AB92C8DB7113A2EB8FDA5AAE92197FBA7EF4646A50DA84920B5E1111
                                                SHA-512:636D857D5A45434C51B3EC31ED92A61D7D911EC89480D416EB9E294E946BBBE43B73C7134F59D5914818F63E399A894BFEC8F4B10A846DCA3F781E82CD168BE8
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:{ "developerMessage":"The requested resource does not exist.", "moreInfo": "https://aps.autodesk.com/en/docs/oauth/v2/developers_guide/error_handling/", "errorCode": ""}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65460)
                                                Category:dropped
                                                Size (bytes):129460
                                                Entropy (8bit):5.2625428404736025
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:65C835EF00F5041670259605AEE3FBB5
                                                SHA1:07836E8893E5666B9BE36D13CE30A783C96F998D
                                                SHA-256:0EF01A823C281701CC71C18A5C700755B7466B8932EDBB3A7A5DDDFA5A360E6E
                                                SHA-512:FBF2845C652D88932B8B25BFDB69B8A06347010E4CE3F2A0C6E6E20F13C93420A07CB61A8092E2B2E369FD012DFB1D1579F23839DDADC256A1E160B7D0C8071F
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! For license information please see lib-react.137a3b82.js.LICENSE.txt */."use strict";(self.webpackChunkacc_exo_skeleton=self.webpackChunkacc_exo_skeleton||[]).push([["361"],{64448:function(e,t,n){var r,l,a,o,u,i,s=n(2133),c=n(27418),f=n(63840);function d(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!s)throw Error(d(227));var p=new Set,h={};function m(e,t){g(e,t),g(e+"Capture",t)}function g(e,t){for(h[e]=t,e=0;e<t.length;e++)p.add(t[e])}var v=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (65444)
                                                Category:dropped
                                                Size (bytes):1111645
                                                Entropy (8bit):5.785859175034087
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:3E118F0FD08E7A4CD45A0A98B971C014
                                                SHA1:9807D7D58DEE65F3711A4DE49B96378766285B07
                                                SHA-256:7C5755C94B004046AA77CCC239C735CBDDD59DD756E2987C66E181C59DCA3E2F
                                                SHA-512:DD026CFA980882B99AB187D69FBD8014F0C4B4D62C8F9D2B747EA0C712C6B02358F26ACCAA0DDA51465E8775C683C41325DEBB1644A5E2EE188467E83842BC34
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! For license information please see share-nirvana-1daacd7f774e3ce532d5.js.LICENSE.txt */."use strict";(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[339],{29426:(e,t,r)=>{r.d(t,{Z:()=>B});var n=r(22053),l=r.n(n),o=r(45697),a=r.n(o),i=r(20089),c=r(60873),s,p,f,u,m,d,h,v,g,y,b,E,O;function w(e,t){return t||(t=e.slice(0)),e.raw=t,e}var x=(0,c.iv)(s||(s=w(["\n transition: 0.3s box-shadow cubic-bezier(0.4, 0, 0.2, 1);\n\n &:hover {\n box-shadow: 0 0 0 2px ",";\n }\n &:focus {\n box-shadow: 0 0 0 2px ",";\n }\n &:active {\n box-shadow: 0 0 0 4px ",";\n }\n"])),(0,c.m4)(c.O9.charcoal600,.15),(0,c.m4)(c.O9.blue500,.35),(0,c.m4)(c.O9.charcoal600,.25)),C=(0,c.iv)(p||(p=w(["\n transition: 0.3s box-shadow cubic-bezier(0.4, 0, 0.2, 1);\n\n &:hover {\n box-shadow: none;\n background-color: ",";\n }\n &:focus {\n box-shadow: 0 0 0 2px ",";\n }\n &:active {\n box-shadow: none;\n background-color: ",";\n }\n"])
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (4337)
                                                Category:downloaded
                                                Size (bytes):4378
                                                Entropy (8bit):4.9757568390535285
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:0304463B1FA2E9E0F26BB455BDF25091
                                                SHA1:B50F5729D4C5DE4279290D231D1C67BF4F82D5F7
                                                SHA-256:2C7AFE5E2146559111DA7EDAF51B964DDBEE5022821642A1B84C59F639794BDA
                                                SHA-512:5BC7E52C5B65739CEFAF3AB3648622C774B676DC24A0E4C4CED5013B11CD2103D44ADDEED436C0C6CDB445A689FC59EB83FE9F112D45DA79F78401AB88C99F09
                                                Malicious:false
                                                Reputation:unknown
                                                URL:https://acc.autodesk.com/assets/exo/958/static/js/async/671.3e6a145f.js
                                                Preview:"use strict";(self.webpackChunkacc_exo_skeleton=self.webpackChunkacc_exo_skeleton||[]).push([["671"],{88977:function(s,e,t){t.d(e,{U:function(){return r},q:function(){return a}});var c=t(98593),o=t(14974);let a="accFilesExtraction",r={scope:a,layout:o.C.PROJECT_PAGE_LAYOUT,modulePath:"./FilesExtractionFlow",layoutProps:{currentToolId:c.ie.DOCUMENTS,currentProductId:c.bP.BUILD,renderTopNavigation:()=>null,renderSideNavigation:()=>null}}},18129:function(s,e,t){t.d(e,{$d:function(){return a},Sx:function(){return r},zw:function(){return n}});var c=t(98593),o=t(14974);let a="accSheetsPublish",r={scope:a,layout:o.C.PROJECT_PAGE_LAYOUT,modulePath:"./SheetsPublishLog",layoutProps:{currentToolId:c.ie.SHEETS,currentProductId:c.bP.BUILD}},n={scope:a,layout:o.C.PROJECT_PAGE_LAYOUT,modulePath:"./SheetsPublishFlow",layoutProps:{currentToolId:c.ie.SHEETS,currentProductId:c.bP.BUILD,renderTopNavigation:()=>null,renderSideNavigation:()=>null}}},65559:function(s,e,t){t.r(e),t.d(e,{default:function(){ret
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:Unicode text, UTF-8 text, with very long lines (62945)
                                                Category:dropped
                                                Size (bytes):90056
                                                Entropy (8bit):5.771389946363579
                                                Encrypted:false
                                                SSDEEP:
                                                MD5:68434903DBAF16E4CB04BDC8C925A74A
                                                SHA1:BD57FD0B88751C0674D9A1D1BA1A9F5F0A944120
                                                SHA-256:5977DF41DE05A75FCBFD8B755B01EC47DC4348ED3D2708A82C97BBFB2C8DFA8C
                                                SHA-512:66BB7DEDB0AF0185B7F413FC71935F52763C794A4877041BD4433F0F890810972F321ED15C3966ED8109E8FDCC774D05B03DB510A4552DBCCBE04C4293910586
                                                Malicious:false
                                                Reputation:unknown
                                                Preview:/*! For license information please see 398-0041703b2468088a0714.js.LICENSE.txt */.(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[398],{24780:function(e,t,n){!function(e,t){t(n(30381))}(this,(function(e){"use strict";var t;return e.defineLocale("da",{months:"januar_februar_marts_april_maj_juni_juli_august_september_oktober_november_december".split("_"),monthsShort:"jan_feb_mar_apr_maj_jun_jul_aug_sep_okt_nov_dec".split("_"),weekdays:"s.ndag_mandag_tirsdag_onsdag_torsdag_fredag_l.rdag".split("_"),weekdaysShort:"s.n_man_tir_ons_tor_fre_l.r".split("_"),weekdaysMin:"s._ma_ti_on_to_fr_l.".split("_"),longDateFormat:{LT:"HH:mm",LTS:"HH:mm:ss",L:"DD.MM.YYYY",LL:"D. MMMM YYYY",LLL:"D. MMMM YYYY HH:mm",LLLL:"dddd [d.] D. MMMM YYYY [kl.] HH:mm"},calendar:{sameDay:"[i dag kl.] LT",nextDay:"[i morgen kl.] LT",nextWeek:"p. dddd [kl.] LT",lastDay:"[i g.r kl.] LT",lastWeek:"[i] dddd[s kl.] LT",sameElse:"L"},relativeTime:{future:"om %s",past:"%
                                                No static file info