Edit tour

Windows Analysis Report
https://u7990385.ct.sendgrid.net/ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3OCy4-2F8kjpNgZm-2BgZsMdS1bfz52FcnP1TWB9R0E7-2F8Qnsc-2FB1JorLOHf8hisusJ4QRFAdkzlPlCtQyWV7XFlsorDlGs-2FXFaZtfILNk2CGzhOAh-2FplOBpAwbo8FEcNO6XU5yHNlcED7s9R6vn8NXl8BHGMXjZTaDIh3ednS0qp

Overview

General Information

Sample URL:https://u7990385.ct.sendgrid.net/ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3OCy4-2F8kjpNgZm-2BgZsMdS1bfz52FcnP1TWB9R0E7-2F8Qnsc-2FB1JorLOHf8hisusJ4QRFAdkzlP
Analysis ID:1654805
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Yara detected Powershell download and execute
AI detected landing page (webpage, office document or email)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected suspicious crossdomain redirect

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 4044 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 3244 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1936,i,3149695284302471961,4521257589712522322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1916 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 4700 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u7990385.ct.sendgrid.net/ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3OCy4-2F8kjpNgZm-2BgZsMdS1bfz52FcnP1TWB9R0E7-2F8Qnsc-2FB1JorLOHf8hisusJ4QRFAdkzlPlCtQyWV7XFlsorDlGs-2FXFaZtfILNk2CGzhOAh-2FplOBpAwbo8FEcNO6XU5yHNlcED7s9R6vn8NXl8BHGMXjZTaDIh3ednS0qpEYQlkjgdh04lqNlwUYQgfcZcrKvrl_TS1MykV2MfY4erwoSL54Fxruz3oW8XjCJ-2BoN9Zik9lnfuVgJcpfWzpZ2kemqNfDwpv0iQt9S4uySN3znm-2BVhjBDFXpavPbhp3p63OqMKE14K-2B87bgvIyQeft2IA5x5DXtXyea4x7LL3ebnAt5F3iws4moF4GGYx8i-2BOXu7XZjWH0GMPc0EM6lkOWGk0vwG-2FjwXFvt1n9jGbqE-2FkvlQWBREfPj3XI47wSs0OcIXHID47RBGllKyjoFHcTRVuRkeBPBjN4gewg0w8p4bShL-2Fr1YdURDfyviYbMM74eBBFCl2-2Bkr7ZOyuk-2FIHWpgRPOs9m54a1Lfkrfus2zBhCAWlGWoQpBcv6cXnG2svD8IGNmOfy9bqAH2OADQRmihLcQD9oUk5O-2BoVDui4816AM-2FXopyV9cYB0wzX6vtrT4EnW7jL7NESjGPrz7mdcXhfoIZCp4eInnzYxTQ8j8yFsGJ9bUK-2B8vuDffEncAbiSfBMicEq9uiA4Wk3TCDg6UfJl1sr76JQ2RYA4z5fFVT25Euw-2FCbwhWuVAyKUdFPY93NzmJl7ZYlNDPVrAclSb75dsk0rqhTu3ZTtC2bZEtzEALRsZQY4b221BytJlaaeRyyvP75v6ZmCcG7-2Bcl4WZGtsiW4-2FkDth6QE24hsfcLoAtA7pxT9uq-2BmqXz2quvSyk9-2Bm90ngMUEFVmzqJ2woki8fUYvKvsXhpNbl4YAk-2FjCY1SojpHp0OB5Ag9NAjiZCUsHiuxPmqFxotpjfwqx9h-2FIdr9skeRgttV-2FHbMYXeQfXe3eEepIS3L8j4eq-2FvVf5UOGVfefW9MIJOvr9g-2F-2F-2F1x8AnFuX1sjI30oQ-2BqYxjqJrVL0mKpiwZdEJzkC9CnhOyGpYXHtCUMTxDReigPu4J7-2B1wU5hRs85XHg597OD3ghdHNIq2Gd-2BKTtGqA99VnR9kFt3j98yvakP93-2Fxhk-2FLX4oMZzWfEjWvyJEpL17yKlwhsowtC9wvtyctQ09OLV1taCdtJx4wgtsp9tsqzNnyHObFTFv3zLF" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • rundll32.exe (PID: 4764 cmdline: C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding MD5: EF3179D498793BF4234F708D3BE28633)
  • Acrobat.exe (PID: 5868 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Temp1_Files__Galway OneDrive_2025-04-02_10-43-11am.zip\_Galway OneDrive.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 3264 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 1192 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1572,i,14437028902487672471,2247503250633603759,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
    • chrome.exe (PID: 7132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2144 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy MD5: E81F54E6C1129887AEA47E7D092680BF)
    • Acrobat.exe (PID: 1508 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-broker --ipc-rdr-channel=ko.fa4a14a2.dacc2faf.2 --ipc-co-channel=ko.78303ebe.45c00b7f.1 --proc=5 --helperprocpid=5868 --channeltype=2 /CR MD5: 8D69F902F377C6526D0E2BEB3E20605E)
      • Acrobat.exe (PID: 5196 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-renderer --ipc-rdr-channel=ko.fa4a14a2.dacc2faf.2 --ipc-co-channel=ko.78303ebe.45c00b7f.1 --proc=5 --helperprocpid=5868 --channeltype=2 /n /prefetch:2 /CR MD5: 8D69F902F377C6526D0E2BEB3E20605E)
    • chrome.exe (PID: 3708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_418JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abJoe Sandbox AI: Page contains button: 'Download' Source: '0.2.pages.csv'
    Source: unknownHTTPS traffic detected: 167.89.115.26:443 -> 192.168.2.18:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 167.89.115.26:443 -> 192.168.2.18:49706 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 167.89.115.26:443 -> 192.168.2.18:49708 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49709 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.204.26.38:443 -> 192.168.2.18:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.55:443 -> 192.168.2.18:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.233.158.26:443 -> 192.168.2.18:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49726 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.18:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.78.217:443 -> 192.168.2.18:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.173.81.86:443 -> 192.168.2.18:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.66:443 -> 192.168.2.18:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.251.40.100:443 -> 192.168.2.18:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.55:443 -> 192.168.2.18:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.18:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.55:443 -> 192.168.2.18:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.18:49752 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.204.26.38:443 -> 192.168.2.18:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.226.94.94:443 -> 192.168.2.18:49756 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.66:443 -> 192.168.2.18:49759 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.12.47.65:443 -> 192.168.2.18:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.160.35.184:443 -> 192.168.2.18:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.208.20.4:443 -> 192.168.2.18:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.86.251.28:443 -> 192.168.2.18:49789 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.78.217:443 -> 192.168.2.18:49797 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.248.151.210:443 -> 192.168.2.18:49807 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.78.217:443 -> 192.168.2.18:49812 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49824 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49897 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49911 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49956 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49986 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.233.158.26:443 -> 192.168.2.18:50019 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.233.158.26:443 -> 192.168.2.18:50021 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.132.94:443 -> 192.168.2.18:50023 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.132.94:443 -> 192.168.2.18:50024 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:50130 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:50159 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:50160 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:50161 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 17MB later: 41MB
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: u7990385.ct.sendgrid.net to https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareid=c9516561-55e8-4474-acf5-d3f446b4048f&recipientid=e7f417f6-2554-4283-a800-4633943b62ab
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
    Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
    Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
    Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
    Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
    Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
    Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
    Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
    Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
    Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
    Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
    Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
    Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3OCy4-2F8kjpNgZm-2BgZsMdS1bfz52FcnP1TWB9R0E7-2F8Qnsc-2FB1JorLOHf8hisusJ4QRFAdkzlPlCtQyWV7XFlsorDlGs-2FXFaZtfILNk2CGzhOAh-2FplOBpAwbo8FEcNO6XU5yHNlcED7s9R6vn8NXl8BHGMXjZTaDIh3ednS0qpEYQlkjgdh04lqNlwUYQgfcZcrKvrl_TS1MykV2MfY4erwoSL54Fxruz3oW8XjCJ-2BoN9Zik9lnfuVgJcpfWzpZ2kemqNfDwpv0iQt9S4uySN3znm-2BVhjBDFXpavPbhp3p63OqMKE14K-2B87bgvIyQeft2IA5x5DXtXyea4x7LL3ebnAt5F3iws4moF4GGYx8i-2BOXu7XZjWH0GMPc0EM6lkOWGk0vwG-2FjwXFvt1n9jGbqE-2FkvlQWBREfPj3XI47wSs0OcIXHID47RBGllKyjoFHcTRVuRkeBPBjN4gewg0w8p4bShL-2Fr1YdURDfyviYbMM74eBBFCl2-2Bkr7ZOyuk-2FIHWpgRPOs9m54a1Lfkrfus2zBhCAWlGWoQpBcv6cXnG2svD8IGNmOfy9bqAH2OADQRmihLcQD9oUk5O-2BoVDui4816AM-2FXopyV9cYB0wzX6vtrT4EnW7jL7NESjGPrz7mdcXhfoIZCp4eInnzYxTQ8j8yFsGJ9bUK-2B8vuDffEncAbiSfBMicEq9uiA4Wk3TCDg6UfJl1sr76JQ2RYA4z5fFVT25Euw-2FCbwhWuVAyKUdFPY93NzmJl7ZYlNDPVrAclSb75dsk0rqhTu3ZTtC2bZEtzEALRsZQY4b221BytJlaaeRyyvP75v6ZmCcG7-2Bcl4WZGtsiW4-2FkDth6QE24hsfcLoAtA7pxT9uq-2BmqXz2quvSyk9-2Bm90ngMUEFVmzqJ2woki8fUYvKvsXhpNbl4YAk-2FjCY1SojpHp0OB5Ag9NAjiZCUsHiuxPmqFxotpjfwqx9h-2FIdr9skeRgttV-2FHbMYXeQfXe3eEepIS3L8j4eq-2FvVf5UOGVfefW9MIJOvr9g-2F-2F-2F1x8AnFuX1sjI30oQ-2BqYxjqJrVL0mKpiwZdEJzkC9CnhOyGpYXHtCUMTxDReigPu4J7-2B1wU5hRs85XHg597OD3ghdHNIq2Gd-2BKTtGqA99VnR9kFt3j98yvakP93-2Fxhk-2FLX4oMZzWfEjWvyJEpL17yKlwhsowtC9wvtyctQ09OLV1taCdtJx4wgtsp9tsqzNnyHObFTFv3zLF HTTP/1.1Host: u7990385.ct.sendgrid.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62ab HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/822.73a2b91d.js?3303d7bd0a99dc02 HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/index.9a87fdc9.js?3303d7bd0a99dc02 HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/css/async/151.14962ebc.css HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/lib-react.fc25560e.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/634.045aac69.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/175.3d36d599.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/151.35f5b98e.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/18.72482d88.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/435.02e34195.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/730.608362d2.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/lib-router.e0e8e929.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/remotes/remotes.production.us.json?version=1119 HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/recorder.a308c837.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /analytics.js/v1/KmsphFvKHKQEkgcdP2WaewtzyYPWY4vI/analytics.min.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sdk/goals/5e4c3834d497f707dd287f20 HTTP/1.1Host: app.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.5.0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://acc.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sdk/evalx/5e4c3834d497f707dd287f20/contexts/eyJrZXkiOiJub251c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJjdXN0b20iOnsicmVnaW9uIjoiVVMifX0 HTTP/1.1Host: app.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.5.0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://acc.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/254.2243b1d4.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/583.d9954908.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/remotes/remotes.production.us.json?version=1119 HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /sdk/goals/5e4c3834d497f707dd287f20 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/service-worker.js?1670f6b-1119 HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /sdk/evalx/5e4c3834d497f707dd287f20/contexts/eyJrZXkiOiJub251c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJjdXN0b20iOnsicmVnaW9uIjoiVVMifX0 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v1/projects/KmsphFvKHKQEkgcdP2WaewtzyYPWY4vI/settings HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://acc.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/790.79d42e02.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /sdk/evalx/5e4c3834d497f707dd287f20/contexts/eyJrZXkiOiJub251c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJjdXN0b20iOnsicmVnaW9uIjoiVVMifX0 HTTP/1.1Host: app.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.5.0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://acc.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "297dbb"
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/workbox-24d429ae.js HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /api/v1/authentication/refresh?currentUrl=https%3A%2F%2Facc.autodesk.com%2Fdocs%2Fshare%2Fprojects%2Fb7949093-d6c1-4a93-9fb8-ef5bea5b0e7e%2Ffiles%3FshareId%3Dc9516561-55e8-4474-acf5-d3f446b4048f%26recipientId%3De7f417f6-2554-4283-a800-4633943b62ab HTTP/1.1Host: login.acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://acc.autodesk.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sdk/evalx/5e4c3834d497f707dd287f20/contexts/eyJrZXkiOiJub251c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJjdXN0b20iOnsicmVnaW9uIjoiVVMifX0 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "297dbb"
    Source: global trafficHTTP traffic detected: GET /v1/projects/KmsphFvKHKQEkgcdP2WaewtzyYPWY4vI/settings HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/share/assets-no-cache/remoteEntry.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/acc_tm_full_single_new_2022_black.c134f489.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Medium.woff2 HTTP/1.1Host: swc.autodesk.comConnection: keep-aliveOrigin: https://acc.autodesk.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://acc.autodesk.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ArtifaktElement/WOFF2/Artifakt%20Element%20Bold.woff2 HTTP/1.1Host: fonts.autodesk.comConnection: keep-aliveOrigin: https://acc.autodesk.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://acc.autodesk.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/assets-no-cache/remoteEntry.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742; admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI
    Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/acc_tm_full_single_new_2022_black.c134f489.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/share/20250306-79/share-libs-bd256150ca5cca28fcc4.css HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/share/20250306-79/__federation_expose_App-cd542fae8f715024d80d.css HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/share/20250306-79/share-vendors-cdd60c62-5d80db655752e43addf8.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/share/20250306-79/share-vendors-bb3d84b5-241113b8b869a7f0f2c4.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/share/20250306-79/share-vendors-f82e0cd2-7c6fce660027eb50fc23.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/deployed-version.json HTTP/1.1Host: acc.autodesk.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73
    Source: global trafficHTTP traffic detected: GET /assets/share/20250306-79/share-alloy-react-9782b6c1939c260b69e8.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/dev.html HTTP/1.1Host: acc.autodesk.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/share/20250306-79/share-libs-f0c851d2e92ed8d2d226.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/share/20250306-79/share-nirvana-a30e9a54a5e96ff11e0b.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/favicon.ico HTTP/1.1Host: acc.autodesk.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/share/20250306-79/share-alloy-libs-33f6e16a80567674361e.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/index.html HTTP/1.1Host: acc.autodesk.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/share/20250306-79/share-alloy-assets-3a8830cfdf425d017b97.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/share/20250306-79/762-7a750f59ce1bc3713380.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /v1/p HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/share/20250306-79/113-c8f4b83bc433705ea59e.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/share/20250306-79/__federation_expose_App-ebf61e5eef152f5ec378.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/productionAgent.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/qaAgent.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/share/environment.json HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/favicon.ico?3303d7bd0a99dc02 HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/react-scan.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/favicon.ico?3303d7bd0a99dc02 HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/share/20250306-79/7f130500c80e7d1ddef036a7619996c3.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/share/environment.json HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /sdk/goals/597f038478f27b0cd19b9e62 HTTP/1.1Host: app.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.1.4sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://acc.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sdk/evalx/597f038478f27b0cd19b9e62/contexts/eyJraW5kIjoidXNlciIsImtleSI6IjRkMWZjY2JmLTA2M2EtNDg4ZS1hMTQ4LTU0MDZlNTAwYjU1YiIsInByb2plY3RJZCI6ImI3OTQ5MDkzLWQ2YzEtNGE5My05ZmI4LWVmNWJlYTViMGU3ZSIsInJlZ2lvbiI6IlVTIn0 HTTP/1.1Host: app.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.1.4sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://acc.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/share/20250306-79/7f130500c80e7d1ddef036a7619996c3.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/react-scan.js.LICENSE.txt HTTP/1.1Host: acc.autodesk.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /sdk/goals/597f038478f27b0cd19b9e62 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /sdk/evalx/597f038478f27b0cd19b9e62/contexts/eyJraW5kIjoidXNlciIsImtleSI6IjRkMWZjY2JmLTA2M2EtNDg4ZS1hMTQ4LTU0MDZlNTAwYjU1YiIsInByb2plY3RJZCI6ImI3OTQ5MDkzLWQ2YzEtNGE5My05ZmI4LWVmNWJlYTViMGU3ZSIsInJlZ2lvbiI6IlVTIn0 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /eval/597f038478f27b0cd19b9e62/eyJraW5kIjoidXNlciIsImtleSI6IjRkMWZjY2JmLTA2M2EtNDg4ZS1hMTQ4LTU0MDZlNTAwYjU1YiIsInByb2plY3RJZCI6ImI3OTQ5MDkzLWQ2YzEtNGE5My05ZmI4LWVmNWJlYTViMGU3ZSIsInJlZ2lvbiI6IlVTIn0 HTTP/1.1Host: clientstream.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/event-streamsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://acc.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/stagingAgent.js HTTP/1.1Host: acc.autodesk.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Semi%20Bold.woff2 HTTP/1.1Host: swc.autodesk.comConnection: keep-aliveOrigin: https://acc.autodesk.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://acc.autodesk.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /dm/v3/shared-link:get-info HTTP/1.1Host: developer.api.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/image/ACC_in-product.698d4e9c.jpg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/image/Construction-Lifecycle.c3535f8e.png HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/822.73a2b91d.js HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/175.3d36d599.js.LICENSE.txt HTTP/1.1Host: acc.autodesk.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/18.72482d88.js.LICENSE.txt HTTP/1.1Host: acc.autodesk.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/235.8af2e3d8.js HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/372.d919fbda.js HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/384.e4f28705.js HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/435.02e34195.js.LICENSE.txt HTTP/1.1Host: acc.autodesk.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/56.dd40b0e1.js HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/596.951f6824.js HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/634.045aac69.js.LICENSE.txt HTTP/1.1Host: acc.autodesk.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/695.a1fcacec.js HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/730.608362d2.js.LICENSE.txt HTTP/1.1Host: acc.autodesk.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/759.6c7c86d1.js HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/80.2046d210.js HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/875.4aa84dfd.js HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/878.cfa85a99.js HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/878.cfa85a99.js.LICENSE.txt HTTP/1.1Host: acc.autodesk.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/926.c9b68ca9.js HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/__federation_expose_ContentLayoutLoader.b7369cd6.js HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/__federation_expose_TableLoader.ef9d6ff6.js HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/lib-react.fc25560e.js.LICENSE.txt HTTP/1.1Host: acc.autodesk.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/async/lib-router.e0e8e929.js.LICENSE.txt HTTP/1.1Host: acc.autodesk.comConnection: keep-alivePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/js/index.9a87fdc9.js HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/acc_horizontal_grey.a8f01f2d.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/acc_horizontal_white.640a02a2.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/acc_horizontal_white_new_2022.f8c816db.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/acc_icon_blue.2a76a50e.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/acc_mark.d947d89a.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/acc_tm_full_single.f0de74c5.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/acc_tm_full_single_new_2022.f3fbeb1e.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/classification.4030c783.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/classification_grey.be717af6.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/clipboard_configure_fields.a550cf36.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/clipboard_configure_fields_grey.3bc2970d.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605861742
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/clipboard_weather.223f367a.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605887372
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/clipboard_weather_grey.eb1f8c7d.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605887372
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/computer_charts.0a190fe5.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605887372
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/computer_charts_grey.4e841026.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605887372
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/contact_binder.91cbc8f2.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605887372
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/contact_binder_grey.619e021d.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605890108
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/folder_pdf_closed_fist_grey.78e126a5.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605890108
    Source: global trafficHTTP traffic detected: GET /dm/v2/shared-link-token HTTP/1.1Host: developer.api.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605890108
    Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: api.segment.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/folder_sheet_model.70fd09c8.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605890108
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/folder_sheet_model_grey.7fe5a278.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605890108
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/inventory.eeda4560.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/inventory_grey.ee94b983.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/page_list_checkmark.09136108.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/pages_photo.6e425725.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/pages_photo_grey.211e37ac.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/pages_q_and_a.d34fb9af.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/pages_q_and_a_grey.96203870.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/pages_stamps.ef37dbbf.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/pages_stamps_grey.a2e86d50.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/people_heads.c700d919.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/people_heads_grey.d4c8a1fe.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/people_upper_body.9f7b16d4.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/people_upper_body_grey.7ab4ed23.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/pictures.3fd6ed56.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/pictures_grey.70018489.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/sheet_annotations.4629b731.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/sheet_annotations_grey.6aaeee5f.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/sheet_map_pin.2b74a8a5.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/sheet_map_pin_grey.04465cbc.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/sheet_model.5c232395.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/sheet_model_grey.8a0b7cba.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/sheet_stamp_snapshot.2552f03d.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/sheet_stamp_snapshot_grey.cbf7129b.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/sheet_versions.899fd9b5.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/sheet_versions_grey.2d7be16a.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/tablet_hands_sheet.d3a33790.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/tablet_hands_sheet_grey.173220a1.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/toolbox_pages.53e9e3af.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/toolbox_pages_grey.a27c8da5.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/workplace.9f6c96c4.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/workplace_grey.1deac830.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/workplace_view.7ab04bd9.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/static/svg/workplace_view_grey.dc136d99.svg HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/service-worker.js?1670f6b-1119 HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62abUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408If-None-Match: "e603794c17ef216bf4fb910981875b89"If-Modified-Since: Wed, 02 Apr 2025 09:15:01 GMT
    Source: global trafficHTTP traffic detected: GET /assets/exo/1119/workbox-24d429ae.js HTTP/1.1Host: acc.autodesk.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: admin.autodesk.sid=s%3A73MCj0QLDmAZ-t4-tVU72kBHCaVf35EX.oNX9kwlk7W9gJeKZwIuIePCfJNPvly9bWH8EY6A37EI; ajs_anonymous_id=f024665b-20e1-491a-b571-33801ab65c73; _dd_s=aid=67e28895-a2a2-41f8-9612-de1090f2c192&rum=1&id=2a2ff190-18f9-4652-9335-c1369e4c4ca0&created=1743604961742&expire=1743605892408If-None-Match: "0ce76dc5558aecdff26fd3cd50a13ee2"If-Modified-Since: Wed, 02 Apr 2025 09:15:03 GMT
    Source: global trafficDNS traffic detected: DNS query: u7990385.ct.sendgrid.net
    Source: global trafficDNS traffic detected: DNS query: acc.autodesk.com
    Source: global trafficDNS traffic detected: DNS query: browser-intake-datadoghq.com
    Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
    Source: global trafficDNS traffic detected: DNS query: swc.autodesk.com
    Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
    Source: global trafficDNS traffic detected: DNS query: developer.api.autodesk.com
    Source: global trafficDNS traffic detected: DNS query: login.acc.autodesk.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: fonts.autodesk.com
    Source: global trafficDNS traffic detected: DNS query: api.segment.io
    Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
    Source: global trafficDNS traffic detected: DNS query: clientstream.launchdarkly.com
    Source: global trafficDNS traffic detected: DNS query: share.files.acc.autodesk.com
    Source: unknownHTTP traffic detected: POST /api/v2/rum?ddsource=browser&ddtags=sdk_version%3A6.3.0%2Capi%3Afetch%2Cenv%3APRODUCTION%2Cservice%3Aacc-exoskeleton%2Cversion%3A*%2Cdatacenter%3AUS&dd-api-key=pub9fc86f6e88bb79805bd17ad4d84c9358&dd-evp-origin-version=6.3.0&dd-evp-origin=browser&dd-request-id=5a8f0c68-0a3b-4424-8dc3-b8f487604c26&batch_time=1743604961834 HTTP/1.1Host: browser-intake-datadoghq.comConnection: keep-aliveContent-Length: 16066sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://acc.autodesk.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 02 Apr 2025 14:42:49 GMTContent-Type: application/jsonContent-Length: 169Connection: closestrict-transport-security: max-age=31536000; includeSubDomains; preloadx-frame-options: SAMEORIGINx-request-id: 22fec56e-0600-4eb0-88b2-05348f7314be
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Wed, 02 Apr 2025 14:43:12 GMTContent-Type: application/jsonContent-Length: 169Connection: closestrict-transport-security: max-age=31536000; includeSubDomains; preloadx-frame-options: SAMEORIGINx-request-id: db2fbe77-a5b3-431c-a3d7-e4229b3f796e
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50190
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
    Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
    Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
    Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50166
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50167
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50171
    Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50170
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50167 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50192 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
    Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 50169 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50190 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50179 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50157 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
    Source: unknownHTTPS traffic detected: 167.89.115.26:443 -> 192.168.2.18:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 167.89.115.26:443 -> 192.168.2.18:49706 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 167.89.115.26:443 -> 192.168.2.18:49708 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49709 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.204.26.38:443 -> 192.168.2.18:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.65.55:443 -> 192.168.2.18:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.233.158.26:443 -> 192.168.2.18:49718 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49726 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49724 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.18:49731 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.78.217:443 -> 192.168.2.18:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.173.81.86:443 -> 192.168.2.18:49735 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.66:443 -> 192.168.2.18:49740 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.251.40.100:443 -> 192.168.2.18:49741 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.55:443 -> 192.168.2.18:49742 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.18:49745 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49748 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.129.55:443 -> 192.168.2.18:49751 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.18:49752 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 23.204.26.38:443 -> 192.168.2.18:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.226.94.94:443 -> 192.168.2.18:49756 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.66:443 -> 192.168.2.18:49759 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.12.47.65:443 -> 192.168.2.18:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49773 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49774 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.160.35.184:443 -> 192.168.2.18:49775 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 54.208.20.4:443 -> 192.168.2.18:49786 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.86.251.28:443 -> 192.168.2.18:49789 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.78.217:443 -> 192.168.2.18:49797 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.248.151.210:443 -> 192.168.2.18:49807 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.78.217:443 -> 192.168.2.18:49812 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49824 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49897 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49911 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49956 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:49986 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.233.158.26:443 -> 192.168.2.18:50019 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.233.158.26:443 -> 192.168.2.18:50021 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.132.94:443 -> 192.168.2.18:50023 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.173.132.94:443 -> 192.168.2.18:50024 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:50130 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:50159 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:50160 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.93.63:443 -> 192.168.2.18:50161 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir4044_610388410
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir4044_610388410
    Source: classification engineClassification label: mal52.evad.win@72/177@40/291
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\57d74fe8-302a-4671-9ffb-c05b33038da0.tmp
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2025-04-02 10-43-19-038.log
    Source: C:\Windows\System32\rundll32.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
    Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1936,i,3149695284302471961,4521257589712522322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1916 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://u7990385.ct.sendgrid.net/ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3OCy4-2F8kjpNgZm-2BgZsMdS1bfz52FcnP1TWB9R0E7-2F8Qnsc-2FB1JorLOHf8hisusJ4QRFAdkzlPlCtQyWV7XFlsorDlGs-2FXFaZtfILNk2CGzhOAh-2FplOBpAwbo8FEcNO6XU5yHNlcED7s9R6vn8NXl8BHGMXjZTaDIh3ednS0qpEYQlkjgdh04lqNlwUYQgfcZcrKvrl_TS1MykV2MfY4erwoSL54Fxruz3oW8XjCJ-2BoN9Zik9lnfuVgJcpfWzpZ2kemqNfDwpv0iQt9S4uySN3znm-2BVhjBDFXpavPbhp3p63OqMKE14K-2B87bgvIyQeft2IA5x5DXtXyea4x7LL3ebnAt5F3iws4moF4GGYx8i-2BOXu7XZjWH0GMPc0EM6lkOWGk0vwG-2FjwXFvt1n9jGbqE-2FkvlQWBREfPj3XI47wSs0OcIXHID47RBGllKyjoFHcTRVuRkeBPBjN4gewg0w8p4bShL-2Fr1YdURDfyviYbMM74eBBFCl2-2Bkr7ZOyuk-2FIHWpgRPOs9m54a1Lfkrfus2zBhCAWlGWoQpBcv6cXnG2svD8IGNmOfy9bqAH2OADQRmihLcQD9oUk5O-2BoVDui4816AM-2FXopyV9cYB0wzX6vtrT4EnW7jL7NESjGPrz7mdcXhfoIZCp4eInnzYxTQ8j8yFsGJ9bUK-2B8vuDffEncAbiSfBMicEq9uiA4Wk3TCDg6UfJl1sr76JQ2RYA4z5fFVT25Euw-2FCbwhWuVAyKUdFPY93NzmJl7ZYlNDPVrAclSb75dsk0rqhTu3ZTtC2bZEtzEALRsZQY4b221BytJlaaeRyyvP75v6ZmCcG7-2Bcl4WZGtsiW4-2FkDth6QE24hsfcLoAtA7pxT9uq-2BmqXz2quvSyk9-2Bm90ngMUEFVmzqJ2woki8fUYvKvsXhpNbl4YAk-2FjCY1SojpHp0OB5Ag9NAjiZCUsHiuxPmqFxotpjfwqx9h-2FIdr9skeRgttV-2FHbMYXeQfXe3eEepIS3L8j4eq-2FvVf5UOGVfefW9MIJOvr9g-2F-2F-2F1x8AnFuX1sjI30oQ-2BqYxjqJrVL0mKpiwZdEJzkC9CnhOyGpYXHtCUMTxDReigPu4J7-2B1wU5hRs85XHg597OD3ghdHNIq2Gd-2BKTtGqA99VnR9kFt3j98yvakP93-2Fxhk-2FLX4oMZzWfEjWvyJEpL17yKlwhsowtC9wvtyctQ09OLV1taCdtJx4wgtsp9tsqzNnyHObFTFv3zLF"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1936,i,3149695284302471961,4521257589712522322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=1916 /prefetch:3
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\AppData\Local\Temp\Temp1_Files__Galway OneDrive_2025-04-02_10-43-11am.zip\_Galway OneDrive.pdf"
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1572,i,14437028902487672471,2247503250633603759,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
    Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
    Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 600724A758987A234B5E923E13A8BA18
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2080 --field-trial-handle=1572,i,14437028902487672471,2247503250633603759,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-broker --ipc-rdr-channel=ko.fa4a14a2.dacc2faf.2 --ipc-co-channel=ko.78303ebe.45c00b7f.1 --proc=5 --helperprocpid=5868 --channeltype=2 /CR
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-renderer --ipc-rdr-channel=ko.fa4a14a2.dacc2faf.2 --ipc-co-channel=ko.78303ebe.45c00b7f.1 --proc=5 --helperprocpid=5868 --channeltype=2 /n /prefetch:2 /CR
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-broker --ipc-rdr-channel=ko.fa4a14a2.dacc2faf.2 --ipc-co-channel=ko.78303ebe.45c00b7f.1 --proc=5 --helperprocpid=5868 --channeltype=2 /CR
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://up.culturaljourney.de/RwBmy
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe" --type=compute-only-renderer --ipc-rdr-channel=ko.fa4a14a2.dacc2faf.2 --ipc-co-channel=ko.78303ebe.45c00b7f.1 --proc=5 --helperprocpid=5868 --channeltype=2 /n /prefetch:2 /CR
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfg
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX
    Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOX

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: Yara matchFile source: dropped/chromecache_418, type: DROPPED
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    11
    Masquerading
    OS Credential Dumping1
    System Information Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Extra Window Memory Injection
    1
    Rundll32
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Process Injection
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    File Deletion
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Extra Window Memory Injection
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://u7990385.ct.sendgrid.net/ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3OCy4-2F8kjpNgZm-2BgZsMdS1bfz52FcnP1TWB9R0E7-2F8Qnsc-2FB1JorLOHf8hisusJ4QRFAdkzlPlCtQyWV7XFlsorDlGs-2FXFaZtfILNk2CGzhOAh-2FplOBpAwbo8FEcNO6XU5yHNlcED7s9R6vn8NXl8BHGMXjZTaDIh3ednS0qpEYQlkjgdh04lqNlwUYQgfcZcrKvrl_TS1MykV2MfY4erwoSL54Fxruz3oW8XjCJ-2BoN9Zik9lnfuVgJcpfWzpZ2kemqNfDwpv0iQt9S4uySN3znm-2BVhjBDFXpavPbhp3p63OqMKE14K-2B87bgvIyQeft2IA5x5DXtXyea4x7LL3ebnAt5F3iws4moF4GGYx8i-2BOXu7XZjWH0GMPc0EM6lkOWGk0vwG-2FjwXFvt1n9jGbqE-2FkvlQWBREfPj3XI47wSs0OcIXHID47RBGllKyjoFHcTRVuRkeBPBjN4gewg0w8p4bShL-2Fr1YdURDfyviYbMM74eBBFCl2-2Bkr7ZOyuk-2FIHWpgRPOs9m54a1Lfkrfus2zBhCAWlGWoQpBcv6cXnG2svD8IGNmOfy9bqAH2OADQRmihLcQD9oUk5O-2BoVDui4816AM-2FXopyV9cYB0wzX6vtrT4EnW7jL7NESjGPrz7mdcXhfoIZCp4eInnzYxTQ8j8yFsGJ9bUK-2B8vuDffEncAbiSfBMicEq9uiA4Wk3TCDg6UfJl1sr76JQ2RYA4z5fFVT25Euw-2FCbwhWuVAyKUdFPY93NzmJl7ZYlNDPVrAclSb75dsk0rqhTu3ZTtC2bZEtzEALRsZQY4b221BytJlaaeRyyvP75v6ZmCcG7-2Bcl4WZGtsiW4-2FkDth6QE24hsfcLoAtA7pxT9uq-2BmqXz2quvSyk9-2Bm90ngMUEFVmzqJ2woki8fUYvKvsXhpNbl4YAk-2FjCY1SojpHp0OB5Ag9NAjiZCUsHiuxPmqFxotpjfwqx9h-2FIdr9skeRgttV-2FHbMYXeQfXe3eEepIS3L8j4eq-2FvVf5UOGVfefW9MIJOvr9g-2F-2F-2F1x8AnFuX1sjI30oQ-2BqYxjqJrVL0mKpiwZdEJzkC9CnhOyGpYXHtCUMTxDReigPu4J7-2B1wU5hRs85XHg597OD3ghdHNIq2Gd-2BKTtGqA99VnR9kFt3j98yvakP93-2Fxhk-2FLX4oMZzWfEjWvyJEpL17yKlwhsowtC9wvtyctQ09OLV1taCdtJx4wgtsp9tsqzNnyHObFTFv3zLF0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://acc.autodesk.com/assets/exo/1119/static/js/822.73a2b91d.js?3303d7bd0a99dc020%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/index.9a87fdc9.js?3303d7bd0a99dc020%Avira URL Cloudsafe
    https://acc.autodesk.com/docs/share/projects/b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/files?shareId=c9516561-55e8-4474-acf5-d3f446b4048f&recipientId=e7f417f6-2554-4283-a800-4633943b62ab0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/730.608362d2.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-11190%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/image/Construction-Lifecycle.c3535f8e.png0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/share/20250306-79/share-vendors-cdd60c62-5d80db655752e43addf8.js0%Avira URL Cloudsafe
    https://events.launchdarkly.com/events/bulk/5e4c3834d497f707dd287f200%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/remotes/remotes.production.us.json?version=11190%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/share/20250306-79/share-nirvana-a30e9a54a5e96ff11e0b.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/assets-no-cache/remoteEntry.js0%Avira URL Cloudsafe
    https://fonts.autodesk.com/ArtifaktElement/WOFF2/Artifakt%20Element%20Bold.woff20%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/18.72482d88.js.LICENSE.txt0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/share/20250306-79/share-vendors-f82e0cd2-7c6fce660027eb50fc23.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/175.3d36d599.js0%Avira URL Cloudsafe
    https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A6.3.0%2Capi%3Afetch%2Cenv%3APRODUCTION%2Cservice%3Aacc-exoskeleton%2Cversion%3A*%2Cdatacenter%3AUS&dd-api-key=pub9fc86f6e88bb79805bd17ad4d84c9358&dd-evp-origin-version=6.3.0&dd-evp-origin=browser&dd-request-id=5a8f0c68-0a3b-4424-8dc3-b8f487604c26&batch_time=17436049618340%Avira URL Cloudsafe
    https://cdn.segment.com/v1/projects/KmsphFvKHKQEkgcdP2WaewtzyYPWY4vI/settings0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/image/ACC_in-product.698d4e9c.jpg0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/stagingAgent.js0%Avira URL Cloudsafe
    https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A6.3.0%2Capi%3Afetch%2Cenv%3APRODUCTION%2Cservice%3Aacc-exoskeleton%2Cversion%3A*%2Cdatacenter%3AUS&dd-api-key=pub9fc86f6e88bb79805bd17ad4d84c9358&dd-evp-origin-version=6.3.0&dd-evp-origin=browser&dd-request-id=7659cc25-f0c8-4804-a770-c2fea81cec37&batch_time=17436049655570%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/deployed-version.json0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/822.73a2b91d.js0%Avira URL Cloudsafe
    https://events.launchdarkly.com/events/diagnostic/597f038478f27b0cd19b9e620%Avira URL Cloudsafe
    https://browser-intake-datadoghq.com/api/v2/replay?ddsource=browser&ddtags=sdk_version%3A6.3.0%2Capi%3Afetch%2Cenv%3APRODUCTION%2Cservice%3Aacc-exoskeleton%2Cversion%3A*%2Cdatacenter%3AUS&dd-api-key=pub9fc86f6e88bb79805bd17ad4d84c9358&dd-evp-origin-version=6.3.0&dd-evp-origin=browser&dd-request-id=59dcdece-28ad-4e4f-bb6f-373ec53ef4290%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/share/20250306-79/share-libs-bd256150ca5cca28fcc4.css0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/634.045aac69.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/share/20250306-79/762-7a750f59ce1bc3713380.js0%Avira URL Cloudsafe
    https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A6.3.0%2Capi%3Afetch%2Cenv%3APRODUCTION%2Cservice%3Aacc-exoskeleton%2Cversion%3A*%2Cdatacenter%3AUS&dd-api-key=pub9fc86f6e88bb79805bd17ad4d84c9358&dd-evp-origin-version=6.3.0&dd-evp-origin=browser&dd-request-id=9aa6e3c9-f3e1-4ee3-b944-6ebe024c164c&batch_time=17436049632970%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/share/environment.json0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/share/20250306-79/7f130500c80e7d1ddef036a7619996c3.svg0%Avira URL Cloudsafe
    https://events.launchdarkly.com/events/diagnostic/5e4c3834d497f707dd287f200%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/index.html0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/790.79d42e02.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/share/assets-no-cache/remoteEntry.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/favicon.ico0%Avira URL Cloudsafe
    https://login.acc.autodesk.com/api/v1/authentication/refresh?currentUrl=https%3A%2F%2Facc.autodesk.com%2Fdocs%2Fshare%2Fprojects%2Fb7949093-d6c1-4a93-9fb8-ef5bea5b0e7e%2Ffiles%3FshareId%3Dc9516561-55e8-4474-acf5-d3f446b4048f%26recipientId%3De7f417f6-2554-4283-a800-4633943b62ab0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/254.2243b1d4.js0%Avira URL Cloudsafe
    https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A6.3.0%2Capi%3Afetch%2Cenv%3APRODUCTION%2Cservice%3Aacc-exoskeleton%2Cversion%3A*%2Cdatacenter%3AUS&dd-api-key=pub9fc86f6e88bb79805bd17ad4d84c9358&dd-evp-origin-version=6.3.0&dd-evp-origin=browser&dd-request-id=49982ff9-15c7-4408-ba68-a8e694ff0620&batch_time=17436049675880%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/recorder.a308c837.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/share/20250306-79/share-alloy-react-9782b6c1939c260b69e8.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/share/20250306-79/share-alloy-libs-33f6e16a80567674361e.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/favicon.ico?3303d7bd0a99dc020%Avira URL Cloudsafe
    https://events.launchdarkly.com/events/bulk/597f038478f27b0cd19b9e620%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/151.35f5b98e.js0%Avira URL Cloudsafe
    https://cdn.segment.com/analytics.js/v1/KmsphFvKHKQEkgcdP2WaewtzyYPWY4vI/analytics.min.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/svg/acc_tm_full_single_new_2022_black.c134f489.svg0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/share/20250306-79/share-libs-f0c851d2e92ed8d2d226.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/react-scan.js.LICENSE.txt0%Avira URL Cloudsafe
    https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A6.3.0%2Capi%3Afetch%2Cenv%3APRODUCTION%2Cservice%3Aacc-exoskeleton%2Cversion%3A*%2Cdatacenter%3AUS&dd-api-key=pub9fc86f6e88bb79805bd17ad4d84c9358&dd-evp-origin-version=6.3.0&dd-evp-origin=browser&dd-request-id=7177cc82-cb1c-4276-9cfd-8302a618b942&batch_time=17436049688470%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/productionAgent.js0%Avira URL Cloudsafe
    https://developer.api.autodesk.com/dm/v3/shared-link:get-info0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/share/20250306-79/share-vendors-bb3d84b5-241113b8b869a7f0f2c4.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/css/async/151.14962ebc.css0%Avira URL Cloudsafe
    https://clientstream.launchdarkly.com/eval/597f038478f27b0cd19b9e62/eyJraW5kIjoidXNlciIsImtleSI6IjRkMWZjY2JmLTA2M2EtNDg4ZS1hMTQ4LTU0MDZlNTAwYjU1YiIsInByb2plY3RJZCI6ImI3OTQ5MDkzLWQ2YzEtNGE5My05ZmI4LWVmNWJlYTViMGU3ZSIsInJlZ2lvbiI6IlVTIn00%Avira URL Cloudsafe
    https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js0%Avira URL Cloudsafe
    https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Medium.woff20%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/435.02e34195.js0%Avira URL Cloudsafe
    https://app.launchdarkly.com/sdk/evalx/597f038478f27b0cd19b9e62/contexts/eyJraW5kIjoidXNlciIsImtleSI6IjRkMWZjY2JmLTA2M2EtNDg4ZS1hMTQ4LTU0MDZlNTAwYjU1YiIsInByb2plY3RJZCI6ImI3OTQ5MDkzLWQ2YzEtNGE5My05ZmI4LWVmNWJlYTViMGU3ZSIsInJlZ2lvbiI6IlVTIn00%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/lib-react.fc25560e.js0%Avira URL Cloudsafe
    https://app.launchdarkly.com/sdk/goals/597f038478f27b0cd19b9e620%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/583.d9954908.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/react-scan.js0%Avira URL Cloudsafe
    https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Semi%20Bold.woff20%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/18.72482d88.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/workbox-24d429ae.js0%Avira URL Cloudsafe
    https://app.launchdarkly.com/sdk/goals/5e4c3834d497f707dd287f200%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/lib-router.e0e8e929.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/175.3d36d599.js.LICENSE.txt0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/dev.html0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/share/20250306-79/share-alloy-assets-3a8830cfdf425d017b97.js0%Avira URL Cloudsafe
    https://app.launchdarkly.com/sdk/evalx/5e4c3834d497f707dd287f20/contexts/eyJrZXkiOiJub251c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJjdXN0b20iOnsicmVnaW9uIjoiVVMifX00%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/share/20250306-79/113-c8f4b83bc433705ea59e.js0%Avira URL Cloudsafe
    https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A6.3.0%2Capi%3Afetch%2Cenv%3APRODUCTION%2Cservice%3Aacc-exoskeleton%2Cversion%3A*%2Cdatacenter%3AUS&dd-api-key=pub9fc86f6e88bb79805bd17ad4d84c9358&dd-evp-origin-version=6.3.0&dd-evp-origin=browser&dd-request-id=0fdbf402-b2f6-4a41-8324-d7ac4d322290&batch_time=17436049642400%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/qaAgent.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/926.c9b68ca9.js0%Avira URL Cloudsafe
    https://browser-intake-datadoghq.com/api/v2/replay?ddsource=browser&ddtags=sdk_version%3A6.3.0%2Capi%3Afetch%2Cenv%3APRODUCTION%2Cservice%3Aacc-exoskeleton%2Cversion%3A*%2Cdatacenter%3AUS&dd-api-key=pub9fc86f6e88bb79805bd17ad4d84c9358&dd-evp-origin-version=6.3.0&dd-evp-origin=browser&dd-request-id=d926b06f-70be-4674-930c-12bde1d9a38c0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/759.6c7c86d1.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/695.a1fcacec.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/875.4aa84dfd.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/index.9a87fdc9.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/384.e4f28705.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/235.8af2e3d8.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/878.cfa85a99.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/svg/acc_horizontal_white.640a02a2.svg0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/56.dd40b0e1.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/80.2046d210.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/svg/acc_horizontal_grey.a8f01f2d.svg0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/svg/acc_horizontal_white_new_2022.f8c816db.svg0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/372.d919fbda.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/596.951f6824.js0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/435.02e34195.js.LICENSE.txt0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/svg/acc_icon_blue.2a76a50e.svg0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/730.608362d2.js.LICENSE.txt0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/878.cfa85a99.js.LICENSE.txt0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/lib-router.e0e8e929.js.LICENSE.txt0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/lib-react.fc25560e.js.LICENSE.txt0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/js/async/634.045aac69.js.LICENSE.txt0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/svg/clipboard_configure_fields.a550cf36.svg0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/svg/folder_pdf_closed_fist_grey.78e126a5.svg0%Avira URL Cloudsafe
    https://acc.autodesk.com/assets/exo/1119/static/svg/inventory_grey.ee94b983.svg0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    developerx.api.autodesk.com
    34.160.78.217
    truefalse
      high
      login.acc.autodesk.com
      54.173.81.86
      truefalse
        high
        clientstream-ga.launchdarkly.com
        13.248.151.210
        truefalse
          high
          events.launchdarkly.com
          54.208.20.4
          truefalse
            high
            e17686.dsca.akamaiedge.net
            23.204.26.38
            truefalse
              high
              u7990385.ct.sendgrid.net
              167.89.115.26
              truefalse
                high
                acc.autodesk.com
                13.35.93.63
                truefalse
                  high
                  m.sni.global.fastly.net
                  151.101.65.55
                  truefalse
                    high
                    d296je7bbdd650.cloudfront.net
                    13.249.86.140
                    truefalse
                      high
                      www.google.com
                      142.251.40.100
                      truefalse
                        high
                        api.segment.io
                        52.12.47.65
                        truefalse
                          high
                          browser-intake-datadoghq.com
                          3.233.158.26
                          truefalse
                            high
                            fonts.autodesk.com
                            13.226.94.94
                            truefalse
                              high
                              d1obwl83c4um7t.cloudfront.net
                              18.173.132.94
                              truefalse
                                unknown
                                clientstream.launchdarkly.com
                                unknown
                                unknownfalse
                                  high
                                  app.launchdarkly.com
                                  unknown
                                  unknownfalse
                                    high
                                    swc.autodesk.com
                                    unknown
                                    unknownfalse
                                      high
                                      share.files.acc.autodesk.com
                                      unknown
                                      unknownfalse
                                        high
                                        cdn.segment.com
                                        unknown
                                        unknownfalse
                                          high
                                          developer.api.autodesk.com
                                          unknown
                                          unknownfalse
                                            high
                                            NameMaliciousAntivirus DetectionReputation
                                            https://acc.autodesk.com/assets/exo/1119/static/image/Construction-Lifecycle.c3535f8e.pngfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/share/20250306-79/share-vendors-cdd60c62-5d80db655752e43addf8.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/async/730.608362d2.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/sheet_model.5c232395.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://events.launchdarkly.com/events/bulk/5e4c3834d497f707dd287f20false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/inventory_grey.ee94b983.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://share.files.acc.autodesk.com/data/download/v1/projects/b.b7949093-d6c1-4a93-9fb8-ef5bea5b0e7e/streaming?request_id=b0476f7c-198e-4c42-9dc1-023184a26861false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A6.3.0%2Capi%3Abeacon%2Cenv%3APRODUCTION%2Cservice%3Aacc-exoskeleton%2Cversion%3A*%2Cdatacenter%3AUS&dd-api-key=pub9fc86f6e88bb79805bd17ad4d84c9358&dd-evp-origin-version=6.3.0&dd-evp-origin=browser&dd-request-id=ae15f98a-25db-4870-b442-eb5dd0e02024&batch_time=1743605023775false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/async/18.72482d88.js.LICENSE.txtfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/share/20250306-79/share-vendors-f82e0cd2-7c6fce660027eb50fc23.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/sheet_annotations.4629b731.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/async/175.3d36d599.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/async/926.c9b68ca9.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/folder_pdf_closed_fist_grey.78e126a5.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A6.3.0%2Capi%3Afetch%2Cenv%3APRODUCTION%2Cservice%3Aacc-exoskeleton%2Cversion%3A*%2Cdatacenter%3AUS&dd-api-key=pub9fc86f6e88bb79805bd17ad4d84c9358&dd-evp-origin-version=6.3.0&dd-evp-origin=browser&dd-request-id=5a8f0c68-0a3b-4424-8dc3-b8f487604c26&batch_time=1743604961834false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://cdn.segment.com/v1/projects/KmsphFvKHKQEkgcdP2WaewtzyYPWY4vI/settingsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/async/384.e4f28705.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/async/695.a1fcacec.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A6.3.0%2Capi%3Afetch%2Cenv%3APRODUCTION%2Cservice%3Aacc-exoskeleton%2Cversion%3A*%2Cdatacenter%3AUS&dd-api-key=pub9fc86f6e88bb79805bd17ad4d84c9358&dd-evp-origin-version=6.3.0&dd-evp-origin=browser&dd-request-id=7659cc25-f0c8-4804-a770-c2fea81cec37&batch_time=1743604965557false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/822.73a2b91d.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://browser-intake-datadoghq.com/api/v2/replay?ddsource=browser&ddtags=sdk_version%3A6.3.0%2Capi%3Afetch%2Cenv%3APRODUCTION%2Cservice%3Aacc-exoskeleton%2Cversion%3A*%2Cdatacenter%3AUS&dd-api-key=pub9fc86f6e88bb79805bd17ad4d84c9358&dd-evp-origin-version=6.3.0&dd-evp-origin=browser&dd-request-id=d926b06f-70be-4674-930c-12bde1d9a38cfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/clipboard_configure_fields.a550cf36.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/async/759.6c7c86d1.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://browser-intake-datadoghq.com/api/v2/replay?ddsource=browser&ddtags=sdk_version%3A6.3.0%2Capi%3Afetch%2Cenv%3APRODUCTION%2Cservice%3Aacc-exoskeleton%2Cversion%3A*%2Cdatacenter%3AUS&dd-api-key=pub9fc86f6e88bb79805bd17ad4d84c9358&dd-evp-origin-version=6.3.0&dd-evp-origin=browser&dd-request-id=ba37c964-9f36-4efe-85bf-4831f03a7cbcfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/async/875.4aa84dfd.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/classification_grey.be717af6.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://events.launchdarkly.com/events/diagnostic/597f038478f27b0cd19b9e62false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://browser-intake-datadoghq.com/api/v2/replay?ddsource=browser&ddtags=sdk_version%3A6.3.0%2Capi%3Afetch%2Cenv%3APRODUCTION%2Cservice%3Aacc-exoskeleton%2Cversion%3A*%2Cdatacenter%3AUS&dd-api-key=pub9fc86f6e88bb79805bd17ad4d84c9358&dd-evp-origin-version=6.3.0&dd-evp-origin=browser&dd-request-id=9c3585cc-de26-450a-97b2-a6881f402c3bfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/share/20250306-79/share-libs-bd256150ca5cca28fcc4.cssfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/index.9a87fdc9.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/page_list_checkmark.09136108.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A6.3.0%2Capi%3Afetch%2Cenv%3APRODUCTION%2Cservice%3Aacc-exoskeleton%2Cversion%3A*%2Cdatacenter%3AUS&dd-api-key=pub9fc86f6e88bb79805bd17ad4d84c9358&dd-evp-origin-version=6.3.0&dd-evp-origin=browser&dd-request-id=9aa6e3c9-f3e1-4ee3-b944-6ebe024c164c&batch_time=1743604963297false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/share/environment.jsonfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/acc_mark.d947d89a.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/sheet_map_pin_grey.04465cbc.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/async/634.045aac69.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/async/790.79d42e02.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/pages_q_and_a_grey.96203870.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/acc_horizontal_white.640a02a2.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/share/20250306-79/762-7a750f59ce1bc3713380.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/tablet_hands_sheet.d3a33790.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/clipboard_configure_fields_grey.3bc2970d.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/index.htmlfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/share/assets-no-cache/remoteEntry.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A6.3.0%2Capi%3Afetch%2Cenv%3APRODUCTION%2Cservice%3Aacc-exoskeleton%2Cversion%3A*%2Cdatacenter%3AUS&dd-api-key=pub9fc86f6e88bb79805bd17ad4d84c9358&dd-evp-origin-version=6.3.0&dd-evp-origin=browser&dd-request-id=49982ff9-15c7-4408-ba68-a8e694ff0620&batch_time=1743604967588false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/async/235.8af2e3d8.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/classification.4030c783.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/share/20250306-79/share-alloy-react-9782b6c1939c260b69e8.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/computer_charts.0a190fe5.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/async/recorder.a308c837.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://login.acc.autodesk.com/api/v1/authentication/refresh?currentUrl=https%3A%2F%2Facc.autodesk.com%2Fdocs%2Fshare%2Fprojects%2Fb7949093-d6c1-4a93-9fb8-ef5bea5b0e7e%2Ffiles%3FshareId%3Dc9516561-55e8-4474-acf5-d3f446b4048f%26recipientId%3De7f417f6-2554-4283-a800-4633943b62abfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/favicon.ico?3303d7bd0a99dc02false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/async/878.cfa85a99.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/people_upper_body.9f7b16d4.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/share/20250306-79/share-libs-f0c851d2e92ed8d2d226.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/async/56.dd40b0e1.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://browser-intake-datadoghq.com/api/v2/rum?ddsource=browser&ddtags=sdk_version%3A6.3.0%2Capi%3Afetch%2Cenv%3APRODUCTION%2Cservice%3Aacc-exoskeleton%2Cversion%3A*%2Cdatacenter%3AUS&dd-api-key=pub9fc86f6e88bb79805bd17ad4d84c9358&dd-evp-origin-version=6.3.0&dd-evp-origin=browser&dd-request-id=7177cc82-cb1c-4276-9cfd-8302a618b942&batch_time=1743604968847false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/workplace.9f6c96c4.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/react-scan.js.LICENSE.txtfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://developer.api.autodesk.com/dm/v3/shared-link:get-infofalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/acc_tm_full_single_new_2022.f3fbeb1e.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/share/20250306-79/share-vendors-bb3d84b5-241113b8b869a7f0f2c4.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/productionAgent.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/acc_horizontal_grey.a8f01f2d.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Medium.woff2false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/pages_stamps.ef37dbbf.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/async/435.02e34195.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/pictures_grey.70018489.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/async/lib-react.fc25560e.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/pictures.3fd6ed56.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/computer_charts_grey.4e841026.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/async/372.d919fbda.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/workbox-24d429ae.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/pages_q_and_a.d34fb9af.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/dev.htmlfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/share/20250306-79/share-alloy-assets-3a8830cfdf425d017b97.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/contact_binder_grey.619e021d.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://app.launchdarkly.com/sdk/evalx/5e4c3834d497f707dd287f20/contexts/eyJrZXkiOiJub251c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJjdXN0b20iOnsicmVnaW9uIjoiVVMifX0false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/acc_horizontal_white_new_2022.f8c816db.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/sheet_stamp_snapshot_grey.cbf7129b.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/sheet_versions.899fd9b5.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/workplace_view_grey.dc136d99.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/folder_sheet_model.70fd09c8.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/workplace_view.7ab04bd9.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/acc_tm_full_single.f0de74c5.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/sheet_map_pin.2b74a8a5.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/assets-no-cache/remoteEntry.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://browser-intake-datadoghq.com/api/v2/replay?ddsource=browser&ddtags=sdk_version%3A6.3.0%2Capi%3Abeacon%2Cenv%3APRODUCTION%2Cservice%3Aacc-exoskeleton%2Cversion%3A*%2Cdatacenter%3AUS&dd-api-key=pub9fc86f6e88bb79805bd17ad4d84c9358&dd-evp-origin-version=6.3.0&dd-evp-origin=browser&dd-request-id=bc0d1720-340c-43c1-80bc-6a01374bc29bfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/sheet_annotations_grey.6aaeee5f.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/pages_photo.6e425725.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/svg/people_heads.c700d919.svgfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/share/20250306-79/share-nirvana-a30e9a54a5e96ff11e0b.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/static/js/index.9a87fdc9.js?3303d7bd0a99dc02false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/remotes/remotes.production.us.json?version=1119false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://fonts.autodesk.com/ArtifaktElement/WOFF2/Artifakt%20Element%20Bold.woff2false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/deployed-version.jsonfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://acc.autodesk.com/assets/exo/1119/stagingAgent.jsfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://api.segment.io/v1/pfalse
                                              high
                                              • No. of IPs < 25%
                                              • 25% < No. of IPs < 50%
                                              • 50% < No. of IPs < 75%
                                              • 75% < No. of IPs
                                              IPDomainCountryFlagASNASN NameMalicious
                                              3.233.158.24
                                              unknownUnited States
                                              14618AMAZON-AESUSfalse
                                              54.208.20.4
                                              events.launchdarkly.comUnited States
                                              14618AMAZON-AESUSfalse
                                              3.233.158.26
                                              browser-intake-datadoghq.comUnited States
                                              14618AMAZON-AESUSfalse
                                              35.160.35.184
                                              unknownUnited States
                                              16509AMAZON-02USfalse
                                              167.89.115.26
                                              u7990385.ct.sendgrid.netUnited States
                                              11377SENDGRIDUSfalse
                                              23.204.26.38
                                              e17686.dsca.akamaiedge.netUnited States
                                              16625AKAMAI-ASUSfalse
                                              13.249.86.140
                                              d296je7bbdd650.cloudfront.netUnited States
                                              16509AMAZON-02USfalse
                                              23.51.56.185
                                              unknownUnited States
                                              4788TMNET-AS-APTMNetInternetServiceProviderMYfalse
                                              151.101.129.55
                                              unknownUnited States
                                              54113FASTLYUSfalse
                                              54.173.81.86
                                              login.acc.autodesk.comUnited States
                                              14618AMAZON-AESUSfalse
                                              151.101.65.55
                                              m.sni.global.fastly.netUnited States
                                              54113FASTLYUSfalse
                                              172.64.41.3
                                              unknownUnited States
                                              13335CLOUDFLARENETUSfalse
                                              13.35.93.63
                                              acc.autodesk.comUnited States
                                              16509AMAZON-02USfalse
                                              64.233.180.84
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              1.1.1.1
                                              unknownAustralia
                                              13335CLOUDFLARENETUSfalse
                                              13.248.151.210
                                              clientstream-ga.launchdarkly.comUnited States
                                              16509AMAZON-02USfalse
                                              13.35.93.66
                                              unknownUnited States
                                              16509AMAZON-02USfalse
                                              18.173.132.94
                                              d1obwl83c4um7t.cloudfront.netUnited States
                                              3MIT-GATEWAYSUSfalse
                                              13.226.94.94
                                              fonts.autodesk.comUnited States
                                              16509AMAZON-02USfalse
                                              52.12.47.65
                                              api.segment.ioUnited States
                                              16509AMAZON-02USfalse
                                              142.251.40.142
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.250.65.206
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              142.251.40.100
                                              www.google.comUnited States
                                              15169GOOGLEUSfalse
                                              142.250.65.227
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              34.160.78.217
                                              developerx.api.autodesk.comUnited States
                                              2686ATGS-MMD-ASUSfalse
                                              142.250.72.110
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              23.200.196.138
                                              unknownUnited States
                                              2860NOS_COMUNICACOESPTfalse
                                              142.251.41.3
                                              unknownUnited States
                                              15169GOOGLEUSfalse
                                              18.213.11.84
                                              unknownUnited States
                                              14618AMAZON-AESUSfalse
                                              IP
                                              192.168.2.18
                                              192.168.2.4
                                              Joe Sandbox version:42.0.0 Malachite
                                              Analysis ID:1654805
                                              Start date and time:2025-04-02 16:42:03 +02:00
                                              Joe Sandbox product:CloudBasic
                                              Overall analysis duration:
                                              Hypervisor based Inspection enabled:false
                                              Report type:full
                                              Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                              Sample URL:https://u7990385.ct.sendgrid.net/ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3OCy4-2F8kjpNgZm-2BgZsMdS1bfz52FcnP1TWB9R0E7-2F8Qnsc-2FB1JorLOHf8hisusJ4QRFAdkzlPlCtQyWV7XFlsorDlGs-2FXFaZtfILNk2CGzhOAh-2FplOBpAwbo8FEcNO6XU5yHNlcED7s9R6vn8NXl8BHGMXjZTaDIh3ednS0qpEYQlkjgdh04lqNlwUYQgfcZcrKvrl_TS1MykV2MfY4erwoSL54Fxruz3oW8XjCJ-2BoN9Zik9lnfuVgJcpfWzpZ2kemqNfDwpv0iQt9S4uySN3znm-2BVhjBDFXpavPbhp3p63OqMKE14K-2B87bgvIyQeft2IA5x5DXtXyea4x7LL3ebnAt5F3iws4moF4GGYx8i-2BOXu7XZjWH0GMPc0EM6lkOWGk0vwG-2FjwXFvt1n9jGbqE-2FkvlQWBREfPj3XI47wSs0OcIXHID47RBGllKyjoFHcTRVuRkeBPBjN4gewg0w8p4bShL-2Fr1YdURDfyviYbMM74eBBFCl2-2Bkr7ZOyuk-2FIHWpgRPOs9m54a1Lfkrfus2zBhCAWlGWoQpBcv6cXnG2svD8IGNmOfy9bqAH2OADQRmihLcQD9oUk5O-2BoVDui4816AM-2FXopyV9cYB0wzX6vtrT4EnW7jL7NESjGPrz7mdcXhfoIZCp4eInnzYxTQ8j8yFsGJ9bUK-2B8vuDffEncAbiSfBMicEq9uiA4Wk3TCDg6UfJl1sr76JQ2RYA4z5fFVT25Euw-2FCbwhWuVAyKUdFPY93NzmJl7ZYlNDPVrAclSb75dsk0rqhTu3ZTtC2bZEtzEALRsZQY4b221BytJlaaeRyyvP75v6ZmCcG7-2Bcl4WZGtsiW4-2FkDth6QE24hsfcLoAtA7pxT9uq-2BmqXz2quvSyk9-2Bm90ngMUEFVmzqJ2woki8fUYvKvsXhpNbl4YAk-2FjCY1SojpHp0OB5Ag9NAjiZCUsHiuxPmqFxotpjfwqx9h-2FIdr9skeRgttV-2FHbMYXeQfXe3eEepIS3L8j4eq-2FvVf5UOGVfefW9MIJOvr9g-2F-2F-2F1x8AnFuX1sjI30oQ-2BqYxjqJrVL0mKpiwZdEJzkC9CnhOyGpYXHtCUMTxDReigPu4J7-2B1wU5hRs85XHg597OD3ghdHNIq2Gd-2BKTtGqA99VnR9kFt3j98yvakP93-2Fxhk-2FLX4oMZzWfEjWvyJEpL17yKlwhsowtC9wvtyctQ09OLV1taCdtJx4wgtsp9tsqzNnyHObFTFv3zLF
                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                              Number of analysed new started processes analysed:26
                                              Number of new started drivers analysed:0
                                              Number of existing processes analysed:0
                                              Number of existing drivers analysed:0
                                              Number of injected processes analysed:0
                                              Technologies:
                                              • EGA enabled
                                              Analysis Mode:stream
                                              Analysis stop reason:Timeout
                                              Detection:MAL
                                              Classification:mal52.evad.win@72/177@40/291
                                              • Exclude process from analysis (whitelisted): svchost.exe
                                              • Excluded IPs from analysis (whitelisted): 142.251.41.3, 142.250.72.110, 142.250.65.206, 64.233.180.84, 142.251.41.14, 172.217.165.142, 142.251.35.174
                                              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                              • Not all processes where analyzed, report is missing behavior information
                                              • Report size getting too big, too many NtCreateKey calls found.
                                              • Report size getting too big, too many NtOpenFile calls found.
                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                              • VT rate limit hit for: https://u7990385.ct.sendgrid.net/ls/click?upn=u001.oZ6GXC16Ztdw1ob-2F3C5yow-2FsK2YC4S8s269h9OLgp-2FGcQesCtXDXKgCEAF90Sa3OCy4-2F8kjpNgZm-2BgZsMdS1bfz52FcnP1TWB9R0E7-2F8Qnsc-2FB1JorLOHf8hisusJ4QRFAdkzlPlCtQyWV7XFlsorDlGs-2FXFaZtfILNk2CGzhOAh-2FplOBpAwbo8FEcNO6XU5yHNlcED7s9R6vn8NXl8BHGMXjZTaDIh3ednS0qpEYQlkjgdh04lqNlwUYQgfcZcrKvrl_TS1MykV2MfY4erwoSL54Fxruz3oW8XjCJ-2BoN9Zik9lnfuVgJcpfWzpZ2kemqNfDwpv0iQt9S4uySN3znm-2BVhjBDFXpavPbhp3p63OqMKE14K-2B87bgvIyQeft2IA5x5DXtXyea4x7LL3ebnAt5F3iws4moF4GGYx8i-2BOXu7XZjWH0GMPc0EM6lkOWGk0vwG-2FjwXFvt1n9jGbqE-2FkvlQWBREfPj3XI47wSs0OcIXHID47RBGllKyjoFHcTRVuRkeBPBjN4gewg0w8p4bShL-2Fr1YdURDfyviYbMM74eBBFCl2-2Bkr7ZOyuk-2FIHWpgRPOs9m54a1Lfkrfus2zBhCAWlGWoQpBcv6cXnG2svD8IGNmOfy9bqAH2OADQRmihLcQD9oUk5O-2BoVDui4816AM-2FXopyV9cYB0wzX6vtrT4EnW7jL7NESjGPrz7mdcXhfoIZCp4eInnzYxTQ8j8yFsGJ9bUK-2B8vuDffEncAbiSfBMicEq9uiA4Wk3TCDg6UfJl1sr76JQ2RYA4z5fFVT25Euw-2FCbwhWuVAyKUdFPY93NzmJl7ZYlNDPVrAclSb75dsk0rqhTu3ZTtC2bZEtzEALRsZQY4b221BytJlaaeRyyvP75v6ZmCcG7-2Bcl4WZGtsiW4-2FkDt
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):292
                                              Entropy (8bit):5.222404289583857
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D57D6BBC9A040E2DA8C68895A5512182
                                              SHA1:711A5922A6E197B3EE8D20B2FEF5F6AABC1A540E
                                              SHA-256:4876BFB355617705633214E1860FE2E8EFDAA1D7081B112D2F78D2D514EB35DD
                                              SHA-512:2BBCA9F672B6C2378EF8928890A5F7FD362A35F88C77C978287B22C10687330FB9A259A611B191C0EC0C1A5AC9120D8A41025106CCE5C7D0794D15EA932B9E5B
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:2025/04/02-10:43:17.488 1158 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2025/04/02-10:43:17.491 1158 Recovering log #3.2025/04/02-10:43:17.491 1158 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):333
                                              Entropy (8bit):5.180933886977024
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:87C44A75DFD42AAA87622C23E83A3FD1
                                              SHA1:D63C928B6343090E955B4B9198D95B353E181E01
                                              SHA-256:A51C99575E24F456FA77057A7E1A108F2D42F87FA94B72C07E2E58A764E41497
                                              SHA-512:0D6F3B0911CE9E4AB68F0A0FFF85BEE01DC440021F56B4337A7B0C527F756604B3CCABD88D14835E8C041656DF8549A19CE4187FA7CDA3E1F0EE2EB81D3C2AFE
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:2025/04/02-10:43:17.368 3f0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2025/04/02-10:43:17.371 3f0 Recovering log #3.2025/04/02-10:43:17.372 3f0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):476
                                              Entropy (8bit):4.975768921961919
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D92758A738E5704C30DCED51D63A0F0D
                                              SHA1:ED67ADBD818D86EAA185F32C2E384251A551F447
                                              SHA-256:EA69302681913BA83E201AE0049697C4D1F3226D8F9432C3EE471A99B09556B2
                                              SHA-512:E7DFACB6535432D1BAE67EC83651C4FCCC6A8ACDC8AA982A2227DFB17BAAA29D74B1EF5664B75AAE6D2B2D61D8A7090044E9843996D5805A857095A615730B47
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13388165008727702","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":108446},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.18","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):0
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D92758A738E5704C30DCED51D63A0F0D
                                              SHA1:ED67ADBD818D86EAA185F32C2E384251A551F447
                                              SHA-256:EA69302681913BA83E201AE0049697C4D1F3226D8F9432C3EE471A99B09556B2
                                              SHA-512:E7DFACB6535432D1BAE67EC83651C4FCCC6A8ACDC8AA982A2227DFB17BAAA29D74B1EF5664B75AAE6D2B2D61D8A7090044E9843996D5805A857095A615730B47
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13388165008727702","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":108446},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.18","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G"}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):7504
                                              Entropy (8bit):5.239050791720612
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5721A5E10D742ADEEC82F945DFD80E66
                                              SHA1:E296650D224BD50F09C31434079BC39596114C61
                                              SHA-256:663ACC686DF27816B192CE8918DFA9E562667022A7FEDB558613D3D2274E55F7
                                              SHA-512:8754959E548CA7291C4C9CD58D0054DE581A78016CF40FB5DF68FBD6B0D4676CBF16B019CAD626043572A80AA40FB329EC61FAD2058B6F076C9DEF1FCF70E2BD
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:*...#................version.1..namespace-...o................next-map-id.1.Pnamespace-5767294d_7b9a_47c6_b1e0_955ef27d1acf-https://rna-resource.acrobat.com/.0=..Nr................next-map-id.2.Snamespace-0be79751_1d4a_40c3_9b57_40751dcd8802-https://rna-v2-resource.acrobat.com/.1....r................next-map-id.3.Snamespace-90f7539d_81d9_41c2_b2e3_1ee7ed96c7c7-https://rna-v2-resource.acrobat.com/.2S.<.o................next-map-id.4.Pnamespace-1700ec5e_d769_43b7_97b8_3e6ca674d396-https://rna-resource.acrobat.com/.3...^...............Pnamespace-5767294d_7b9a_47c6_b1e0_955ef27d1acf-https://rna-resource.acrobat.com/D..#^...............Pnamespace-1700ec5e_d769_43b7_97b8_3e6ca674d396-https://rna-resource.acrobat.com/....a...............Snamespace-0be79751_1d4a_40c3_9b57_40751dcd8802-https://rna-v2-resource.acrobat.com/B[_.a...............Snamespace-90f7539d_81d9_41c2_b2e3_1ee7ed96c7c7-https://rna-v2-resource.acrobat.com/.^..r................next-map-id.5.Snamespace-cc1e5959_9927_4cd0_b606_
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):321
                                              Entropy (8bit):5.174619904634792
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:64B461E3505A0B87E0783A9FDC76167D
                                              SHA1:B8D0DF8A5CBC3BAEF0FB7DD40678B3FE9F120CA8
                                              SHA-256:8D555AB54620DEB608F61DBF3E7D661B98FA410584B359487EEB6C71A0C32AEC
                                              SHA-512:E5AD210EAB6E4552D5CC33FC706877E082055C8610A8BCF2D114826BFD8C1FA7B09DEBD9BB6B43E2437DFF60B62F47C11A298129B28581ACD00D92FEFD47F3B1
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:2025/04/02-10:43:17.529 3f0 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2025/04/02-10:43:17.531 3f0 Recovering log #3.2025/04/02-10:43:17.534 3f0 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                              File Type:data
                                              Category:modified
                                              Size (bytes):13686
                                              Entropy (8bit):2.3064429151539536
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:00D4AF30FF8E0BD0D4FC7C7A51695A2C
                                              SHA1:D80ACE15B5DC0C0579AE403966785E808DF8C292
                                              SHA-256:138F7EA7BE2D6E2443732A9EEAED58BC5CE71551EADFE6785C86615BA4AE34A8
                                              SHA-512:769DF292939DCA344ECD6AFEA7B449E345267630DAA6E326F05787FA925E795FAA0C55F30C378D79E448B92A3A384B292219F0AB0190B33BE0F4B1C8B8633DCD
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):295
                                              Entropy (8bit):5.381362754642084
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A94D77E6B015C6A1A2BDA3FA9367298A
                                              SHA1:E942FE6EC919DC9C66E6E91DE2A4A2124E5C14D0
                                              SHA-256:0C1113F5EF950B7A259311C3FCE6295B636A32779FB4CB88FF89895ED8F6BC36
                                              SHA-512:16144FEDB17A3454A8D735526636901CBF7D95E4B55F7F227ADDC5C56EAA66243AC898A715E1B679AAA3B4667BDA2D1355E306B4F1CDEF3F7A5DDF5417FA8F59
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"analyticsData":{"responseGUID":"7d5f909c-2626-4d95-89e5-4bfe0c85fa16","sophiaUUID":"6E6CF47D-878E-41D8-BE92-CB1D7BE5FFE6"},"encodingScheme":true,"expirationDTS":1743784072003,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):294
                                              Entropy (8bit):5.3284243092345625
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8B2E388BCD61D066854D913A702F318D
                                              SHA1:9088DF22623A631DDBD98F463BB876A70D2EE56F
                                              SHA-256:71007D5DEDDE709700EBFD45D40FAD83C7C4AB5960D84C4340F59D28A2807342
                                              SHA-512:38F2E2B3D554A35C59317C82079C40D21507AFFB2A7FB1CC7D4A72CD979FE2B7E54ABD92A87C8554B5DBBFB8BA3BC0475649CB71B71F001B9A23DC26F71EDE8B
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"analyticsData":{"responseGUID":"7d5f909c-2626-4d95-89e5-4bfe0c85fa16","sophiaUUID":"6E6CF47D-878E-41D8-BE92-CB1D7BE5FFE6"},"encodingScheme":true,"expirationDTS":1743784072003,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):294
                                              Entropy (8bit):5.306972625760568
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A57566A9B942DDFCFDD05D71911A4699
                                              SHA1:2EE0C6DB936A266F3F603EC8E2249CC65F4A8A77
                                              SHA-256:35004F0B8DBF506BDBD66B05D099147C3FD046FF5B5DDFD2584E1F8A74CBA91D
                                              SHA-512:BC0D3F084F436F6845B4DF97F135B3C4943F1AE0C35B4B45429A96C2E3E258CFF31BAA20EE5696785A58AFB809D3FD7B8CCE131C87906C2BADACD0EED1A65FFA
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"analyticsData":{"responseGUID":"7d5f909c-2626-4d95-89e5-4bfe0c85fa16","sophiaUUID":"6E6CF47D-878E-41D8-BE92-CB1D7BE5FFE6"},"encodingScheme":true,"expirationDTS":1743784072003,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):285
                                              Entropy (8bit):5.372383969343327
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:77E6CB9E422F8031F4EB2FA0750DBE28
                                              SHA1:8806BF138C653391EBA14EF3D4667B185E02321E
                                              SHA-256:A40CD0499EEDFFCDB6E07721439206F383FC62A3CB982BE747867F09E94E2CE3
                                              SHA-512:29B63C1AFAB7F638B4DC109498894A130D295203750A4F51D79A51D4E2CDD3ED7EA852FDE3340B3821E761C3A6FF83FA8B084136E2D33021E5EC5A95CF5DA4E3
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"analyticsData":{"responseGUID":"7d5f909c-2626-4d95-89e5-4bfe0c85fa16","sophiaUUID":"6E6CF47D-878E-41D8-BE92-CB1D7BE5FFE6"},"encodingScheme":true,"expirationDTS":1743784072003,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):2129
                                              Entropy (8bit):5.842408497639755
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D01250DF6C19405961EDCAE7C2F9363B
                                              SHA1:D27907CDE0A23689D92780696A08B4BB2A1ECB9E
                                              SHA-256:9F980E0468D74A816DCF69527CDC591487269F9C59A5436C0E54F0436015505D
                                              SHA-512:6811677CFC1C0EEA6CB6E3FDA7DB631181ED5D86FBBBD697D79F0E619FA8F74CF11E7484011335F2FCBE4C93EA03B0DA80E49C102D0912DE3767C575F23FE2A4
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"analyticsData":{"responseGUID":"7d5f909c-2626-4d95-89e5-4bfe0c85fa16","sophiaUUID":"6E6CF47D-878E-41D8-BE92-CB1D7BE5FFE6"},"encodingScheme":true,"expirationDTS":1743784072003,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_1","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"5a9d1955-ab74-4b89-837a-074b702313c0","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2NvbnZlcnQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRXhwb3J0IFBERnMgdG8gTWljcm9zb2Z0IFdvcmQgYW5kIEV4Y2VsLiIsImN0YUxhYmVsIjpudWxsLCJjdGFCZWhhdmlvciI6bnVsbCwiY3RhVXJsIjpudWxsLCJjdGFVcmxUeXBlIjpudWxsLC
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):289
                                              Entropy (8bit):5.318321877049457
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:09C47AF0AB5EF77550C5FD4E036690AC
                                              SHA1:EC579B72F57E16A2BF4DFE2C30E85607C609C101
                                              SHA-256:D517B838780F31424662E55A4A9D43F4FD7ADF7F3DA321C44D9F10DE9F4C4408
                                              SHA-512:EA3E0C4ED61E1CA64E53F54431273E9D2C9978B7FFB25CC7D8BDDD50703E585B318C823E04F6F0058529AD4FB1537FB736E6EF5A77CCFD24491B954DBED27405
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"analyticsData":{"responseGUID":"7d5f909c-2626-4d95-89e5-4bfe0c85fa16","sophiaUUID":"6E6CF47D-878E-41D8-BE92-CB1D7BE5FFE6"},"encodingScheme":true,"expirationDTS":1743784072003,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):292
                                              Entropy (8bit):5.320476893347998
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:91E5C288C9DA0B5A89457B0978758930
                                              SHA1:0F1EF664412029EE2726B525F45667679500ADEC
                                              SHA-256:2C188762867E11ED8909A4DD5697F7830B2FAAE61FA1EE183702F4E2A50E6916
                                              SHA-512:F7547C7A3A674DCF227484E2279A119EECAF8F4636CAE231DBB464C5DB6FCD257868AE897F90EB9371FC736BDAB2F228009F0A3324F82ACC055A4509C91756F8
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"analyticsData":{"responseGUID":"7d5f909c-2626-4d95-89e5-4bfe0c85fa16","sophiaUUID":"6E6CF47D-878E-41D8-BE92-CB1D7BE5FFE6"},"encodingScheme":true,"expirationDTS":1743784072003,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):2080
                                              Entropy (8bit):5.828946692205817
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:97653A7780EA9F35EA303954DF34AD4E
                                              SHA1:FB17E537E0AEF5DE5CB0336296BCF5E97A8E309D
                                              SHA-256:78A0E6770E39B614CC12A059044BBEC37F67C17626F3E9ED6B5FF321E068422C
                                              SHA-512:6AAF7649E0438A3E71B54BED79EA8EF9202FD49FF78056E20C82A6D3EDF84F60744790F274CF7A678DD1F9092CE2C1DA11C12BDAF0C0CB40CE5A3A92D5B2B146
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"analyticsData":{"responseGUID":"7d5f909c-2626-4d95-89e5-4bfe0c85fa16","sophiaUUID":"6E6CF47D-878E-41D8-BE92-CB1D7BE5FFE6"},"encodingScheme":true,"expirationDTS":1743784072003,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_2","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"164bf29d-ee04-491c-adf2-c0bfeedb2d1b","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL2VkaXQiLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjpudWxsLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJhY2tpbmdJZCI6bnVsbCwiX21ldGFkYXRhIjp7InN0cmluZ01ldGFkYXRhIjp
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):295
                                              Entropy (8bit):5.344913637686451
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8BD220B280DDAC2D4BE0077C98392EF3
                                              SHA1:C1BC49AA2FD5E52CF41E7CB0AF05290408964BD0
                                              SHA-256:51D4F856DDA95264EDF4D5EC0C1C586545EC24FB26BE5C58FFD8960295CB636D
                                              SHA-512:6283AE11B05A5EF0262AD6DE08EE9D1D1CD256643237549D88BA0CEAF1F4875137BBB1CF61602B7D20571C1B273DB131A05B729254377237D6BCD369704983E4
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"analyticsData":{"responseGUID":"7d5f909c-2626-4d95-89e5-4bfe0c85fa16","sophiaUUID":"6E6CF47D-878E-41D8-BE92-CB1D7BE5FFE6"},"encodingScheme":true,"expirationDTS":1743784072003,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):289
                                              Entropy (8bit):5.32579401256103
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:2B33CA9B49559FB44E547E7460FD85BD
                                              SHA1:75E779FBE80EC4EAA961B16533FFD19023FB9856
                                              SHA-256:65AC13F422E3C83915557C3D2D59021D2FE0ABB96F0A6A6190703EE18983A590
                                              SHA-512:D980D430B7A5FBD66268E0AF8F6A309CFE4995966399EA52E80D69508001E877B9C51210DC053773840D614B90F674C65C06E4B6B613ED1F096DF7C4538C35EE
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"analyticsData":{"responseGUID":"7d5f909c-2626-4d95-89e5-4bfe0c85fa16","sophiaUUID":"6E6CF47D-878E-41D8-BE92-CB1D7BE5FFE6"},"encodingScheme":true,"expirationDTS":1743784072003,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):284
                                              Entropy (8bit):5.312597496250999
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:CF4F26A30D122F99E0EA4988ED9D1DBD
                                              SHA1:FDD04CDB4081F9FB06E6A05FB66BDDB706B93752
                                              SHA-256:E47BC094D5E995913F97ED9F7AE11176FCD69EC1B4EFFA8C842A482B25BDF07F
                                              SHA-512:F3B8C7474614E4369F6025F8A8EEF8B6F6190454DEA2CB721DB10AD4572F639A56861F767CD2CE9789F4E0F9B8DD149B71381DC5710E3CD0F78C230BC7E954F3
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"analyticsData":{"responseGUID":"7d5f909c-2626-4d95-89e5-4bfe0c85fa16","sophiaUUID":"6E6CF47D-878E-41D8-BE92-CB1D7BE5FFE6"},"encodingScheme":true,"expirationDTS":1743784072003,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):291
                                              Entropy (8bit):5.309163831798047
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9782850D57B433D735F3E82BB269DB22
                                              SHA1:762CD3AE2FC05FC41680649A729133F040173C79
                                              SHA-256:CB0B452481815F71E4C0995FA58F2CE7A776210014E619DFF983E00BBF94E355
                                              SHA-512:2F23F604BDD11646A62DFD46AC93242C5A0B8B2ED47FE383735CC3CECF1C14C700B2C69D42B80EF278C49DA52C9CD663AB6C0F5967E7419057AF37C1BCD0F5C8
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"analyticsData":{"responseGUID":"7d5f909c-2626-4d95-89e5-4bfe0c85fa16","sophiaUUID":"6E6CF47D-878E-41D8-BE92-CB1D7BE5FFE6"},"encodingScheme":true,"expirationDTS":1743784072003,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):287
                                              Entropy (8bit):5.312587799153829
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:69F1077A75CD35AC7AF94B601ACA5EB7
                                              SHA1:AB1FDAF5A8F2153DFED91010A36EEF3538C150F9
                                              SHA-256:413878E4A3F32CFB24D8375ABEA2DBBD8FA47F4E3DBF3F4147A41D84BF4A0621
                                              SHA-512:FAF3285E074D97548FEE9A78D516703554B4F264ED89D1583321BC1F6A13C8F4677E46CC31CABF7D096098721588C69033C71E6348ED9B920A8C461FF5704D1F
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"analyticsData":{"responseGUID":"7d5f909c-2626-4d95-89e5-4bfe0c85fa16","sophiaUUID":"6E6CF47D-878E-41D8-BE92-CB1D7BE5FFE6"},"encodingScheme":true,"expirationDTS":1743784072003,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):2028
                                              Entropy (8bit):5.8436750904292065
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:88EF7EC12E4241D542C61B6644FBA017
                                              SHA1:595965AB32916DFE713427F6AE41A30ACAAED8A8
                                              SHA-256:EC2052D46C761C9767BF64FC50EBC6D912D6F17E66BB1E4546FE4CF1BDC8DA52
                                              SHA-512:686031E43DB8B9F747DD7B0117577530A49D3CB912E28B7EA4FA53ECFAC0241C77E379B4F098F6F5EE83F5389844CAC3D815A084787062FE8B67C97E36B2A89C
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"analyticsData":{"responseGUID":"7d5f909c-2626-4d95-89e5-4bfe0c85fa16","sophiaUUID":"6E6CF47D-878E-41D8-BE92-CB1D7BE5FFE6"},"encodingScheme":true,"expirationDTS":1743784072003,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"102656_316349ActionBlock_0","campaignId":102656,"containerId":"1","controlGroupId":"","treatmentId":"339c0ba6-2e61-4622-82f6-f07787d206b8","variationId":"316349"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJkYXRhIjp7ImxocFYyQnlQYXRoIjp7Iml0ZW0iOnsiX3BhdGgiOiIvY29udGVudC9kYW0vYWNyb2JhdGRlc2t0b3AvZ3Jvd3RoL3JlYWRlci9lbi11cy9saHAtYmFubmVyL3YyL3NpZ24iLCJfdmFyaWF0aW9uIjoicmdzMDM2MS0wIiwidGl0bGUiOm51bGwsImRlc2NyaXB0aW9uIjoiRWFzaWx5IGZpbGwgYW5kIHNpZ24gUERGcy4iLCJjdGFMYWJlbCI6bnVsbCwiY3RhQmVoYXZpb3IiOm51bGwsImN0YVVybCI6bnVsbCwiY3RhVXJsVHlwZSI6bnVsbCwidHJhY2tpbmdJZCI6bnVsbCwiX21ldGF
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):286
                                              Entropy (8bit):5.288629902072213
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:39940426518DBD6A36896D7952AA4981
                                              SHA1:93FE806FF2F6AAC47B545EC3B2DE9EB38A37E161
                                              SHA-256:E4ACC63BC509A28284E6F2A829CE9A65B09BE6831C288BD26700B7CCF794C7D5
                                              SHA-512:41ACC325ADA181263C9A17D49D2525FE4A51CA87D6EA722F30E00E646C2C7427AD4F4031EEF633A4DFE2A6180F12FBC5172B4F9E72084DBD1E39B7AC67308039
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"analyticsData":{"responseGUID":"7d5f909c-2626-4d95-89e5-4bfe0c85fa16","sophiaUUID":"6E6CF47D-878E-41D8-BE92-CB1D7BE5FFE6"},"encodingScheme":true,"expirationDTS":1743784072003,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):282
                                              Entropy (8bit):5.300420509574877
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E931A773ED723BA0FCF60B6862856F8D
                                              SHA1:6D5D95DEA7948684D27314C03668752283AFF82A
                                              SHA-256:231A17A8B6C34D2AA4221701DB1B1E9B22CA2CF5F4601F2893F05DBAD3B06DE4
                                              SHA-512:4005612946E0214CD37CFC3A33C5298C8D5586CB946C7B89981CED5BF6440B75527E0FDC59BF6D7328284DFECCCA12AA16111B52303F92D40A9DBAE6C27D5D21
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"analyticsData":{"responseGUID":"7d5f909c-2626-4d95-89e5-4bfe0c85fa16","sophiaUUID":"6E6CF47D-878E-41D8-BE92-CB1D7BE5FFE6"},"encodingScheme":true,"expirationDTS":1743784072003,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):4
                                              Entropy (8bit):0.8112781244591328
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                              SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                              SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                              SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:....
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):2815
                                              Entropy (8bit):5.131195800387606
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:62286726A213B8988ADC32A86CBB5A17
                                              SHA1:77359CD9900DC90C11B895E6DA8B6934AD6513F2
                                              SHA-256:68C3E466B02FA1FC5DCA78CB97A42E142C5D5FC78A45F2A7B8996588395E1502
                                              SHA-512:27B5B13AD37B2E6FE9879968FFC8236FC1BA60C5E6301804DD2C7D81388F8E02044442609504B56BC30BF4E1B9A918214347E4EB29E039F44223CA6E8044C2D9
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"0028de89d83b3e7ca59f0aa2244c4ba2","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":289,"ts":1743605001000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"67bc6ba987e4a1dbc544f847912b519d","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":2028,"ts":1743605001000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"1945c70b69c6b17b7a7fb39380a1012e","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":2129,"ts":1743605001000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"17c6c389d6af96b67ce593c8cdcd071f","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":2080,"ts":1743605001000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"0010040b4120c3ab5e7882841165d612","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":295,"ts":1743605001000},{"id":"DC_Reader_Disc_LHP_Retention","info":{"dg":"cd4a3345d1851b9e2b47c9c1bfb5754b","sid":"DC_Reader_Disc_LHP_Retention"},"mimeType":"file",
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 28, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 28
                                              Category:dropped
                                              Size (bytes):12288
                                              Entropy (8bit):1.4585008410667042
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:56ED9876243B8BB034D571D76F5CFE92
                                              SHA1:6ECC95B80F0B507BC1BEA3DFFF1D462BDEEB7AF0
                                              SHA-256:D91E40055C9489BCF79AA8FD365E0E454781DF0413455D74F73DE9F1DF7EE294
                                              SHA-512:4D74E7AD49253FF35F0DDE7FCF22FDB58C5A4F48F017EC33235364FDD2425C4614E80B23F2E996DC564867AED685FB2BD59F856F6545848F696D50006A757593
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:SQLite Rollback Journal
                                              Category:dropped
                                              Size (bytes):8720
                                              Entropy (8bit):1.9622042508013589
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B4086651C0BBFC82F0341BEA955215ED
                                              SHA1:CCC6966B5D4AEE9413AE2E24138E445E8E0B28ED
                                              SHA-256:09A97FABB509F73E9471599EF4637A0B4A0ED0E2D4B4FFABCA4B72FD070DB5A8
                                              SHA-512:424776FA8EAB7C3BA0B5C9962474FC10378DD509FD172BE345D4C5626F6AD37B3532D999A40213304BBF7C5D4F8B01F243E8E0794615906674AF5F52CF66D933
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.... .c......G............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................^..^.^.^.^.^.^.^..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):246
                                              Entropy (8bit):3.513199765407527
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:DFDF1226757F3CEB8FD1724A5A8CD588
                                              SHA1:F265CF40AFCA871BEC1D1C1B4C78072F7E4E866B
                                              SHA-256:5B6C59E0FF74491D36168D36B44EC5E0A7A137CD4E11DDEE7DF7EF9B9A988370
                                              SHA-512:5F17F7D1333D0A0E0A3B1B41D1A117A569C5546B3DA8A7A6522FC0D63376290F13196240D9A8207069B6C1D822B3DFFF1EFE888A09F2D706670E8AE0F2FFFCFC
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .0.2./.0.4./.2.0.2.5. . .1.0.:.4.3.:.2.4. .=.=.=.....
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:ASCII text, with very long lines (393)
                                              Category:dropped
                                              Size (bytes):16525
                                              Entropy (8bit):5.352085917943317
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E89CDF7025B70E5A72FFC801BADFB345
                                              SHA1:2C55C26FD5231BEBD6531BDB7962D12BE288A1BB
                                              SHA-256:2A90DFB97133E5C0219784D1C4A94C0DC45AE4787C40CFE6894A59D94C4FB88C
                                              SHA-512:22621DFF9C688C4B0BB3237350959B4357C65D1796834FC23E6636B4975BE942A969F7DB05E8FC10102DEBF93ED662BE28FC649B2456EB4B659EC84BF8E93621
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:SessionID=47371133-08fd-4d2c-bf7b-052dd86a3818.1696588820356 Timestamp=2023-10-06T12:40:20:356+0200 ThreadID=1312 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=47371133-08fd-4d2c-bf7b-052dd86a3818.1696588820356 Timestamp=2023-10-06T12:40:20:356+0200 ThreadID=1312 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=47371133-08fd-4d2c-bf7b-052dd86a3818.1696588820356 Timestamp=2023-10-06T12:40:20:356+0200 ThreadID=1312 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=47371133-08fd-4d2c-bf7b-052dd86a3818.1696588820356 Timestamp=2023-10-06T12:40:20:356+0200 ThreadID=1312 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=47371133-08fd-4d2c-bf7b-052dd86a3818.1696588820356 Timestamp=2023-10-06T12:40:20:356+0200 ThreadID=1312 Component=ngl-lib_NglAppLib Description="SetConfig:
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                              File Type:ASCII text, with CRLF line terminators
                                              Category:dropped
                                              Size (bytes):35721
                                              Entropy (8bit):5.410913932539705
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3E3C357306FA39FD06670E4A755D40D3
                                              SHA1:8005D282723699EBBC3B3EFA171D8016C38F8504
                                              SHA-256:D2370A78A219E618797C884E1ABC45CE95B5D1D0FC7286356EC2D280E11CC3B5
                                              SHA-512:61DA1AC36796D476EF12C306227293C89B9CF4FE08816594A8FEE50E9E29FE735DB5354C3DF422510AA165E7AD54AC6F02D8D9A79875724A478C33CA8476E86A
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:06-10-2023 12:14:34:.---2---..06-10-2023 12:14:34:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 12:14:34:.AcroNGL Integ ADC-4240758 : ***************************************..06-10-2023 12:14:34:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..06-10-2023 12:14:34:.AcroNGL Integ ADC-4240758 : Starting NGL..06-10-2023 12:14:34:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...06-10-2023 12:14:34:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..06-10-2023 12:14:34:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..06-10-2023 12:14:34:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..06-10-2023 12:14:34:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..06-10-2023 12:14:34:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..06-10-2023 12:14:34:.Closing File..06-10-
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                              Category:dropped
                                              Size (bytes):1407294
                                              Entropy (8bit):7.97605879016224
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                              SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                              SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                              SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                              Category:dropped
                                              Size (bytes):758601
                                              Entropy (8bit):7.98639316555857
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3A49135134665364308390AC398006F1
                                              SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                              SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                              SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                              Category:dropped
                                              Size (bytes):1419751
                                              Entropy (8bit):7.976496077007677
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0A347312E361322436D1AF1D5145D2AB
                                              SHA1:1D6C06A274705F8A295F62AD90CF8CA27555C226
                                              SHA-256:094501B3CA4E93F626ABFCAE800645C533B61409DC3D1D233F4D053CE6A124D7
                                              SHA-512:9856C231513B47DD996488DF19EEE44DBB320E55432984C0C041EF568B6EC5C05F5340831132890D1D162E0505CA243D579582EDB9157CF722A86EC8CE2FEAFE
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                              File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                              Category:dropped
                                              Size (bytes):386528
                                              Entropy (8bit):7.9736851559892425
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                              SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                              SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                              SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):400
                                              Entropy (8bit):2.3406879819940576
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:DAD3E1A3BB9EBB35E72FC83391CD2974
                                              SHA1:C537827E354E9A3A46518059DB639C41F51F02A4
                                              SHA-256:C966ADE5D445D2EC44DB5E9F19EF161C52DBE6F5D23318A52752ED1B8429FBE7
                                              SHA-512:8F558CD5E8C03AC77D9F6EC60C60496830317A2A6A2E6F75B0BAF8411A977EE0A82309376A4B8005C8953C2B0C34901240BD1DD882C3A55D582A51B8331626CD
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob .............. ..........`.Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob Bob
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):5574
                                              Entropy (8bit):3.887410173616036
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:75D79DD6274752E2E13DA82256111D87
                                              SHA1:785B37767CF4F27D327CE5A292FD59898C36D9B3
                                              SHA-256:FFFB870327451533D697229FA2FB20A1649053E1761D47A46E4590C73C027123
                                              SHA-512:774C9BE3465DFA64C8E36768198AB854C41178938E2ED573B9D5C208719668E30370E669BEA955C3809112DB27297C7D4867088AEFDDC9D015B7BF3384F46A09
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.HADBE_AuthorL:.a.l.i.....................HADBE_AuthorO:.A.l.i.....................HADBE_CreatorL:.c.a.n.v.a.....................HADBE_CreatorO:.C.a.n.v.a....................!HADBE_KeywordsFL:.b.a.g.j.e.d.g.-....................)HADBE_KeywordsFL:.d.a.g.j.f.u.p.z.m.y.y.,.....................HADBE_KeywordsFL:.t.s.a.,....................!HADBE_KeywordsFO:.B.A.G.j.e.D.g.-....................)HADBE_KeywordsFO:.D.A.G.j.f.U.P.z.m.Y.Y.,.....................HADBE_KeywordsFO:.t.S.A.,.....................HADBE_KeywordsL:.b.a.g.j.e.d.g....................&HADBE_KeywordsL:.d.a.g.j.f.u.p.z.m.y.y.....................HADBE_KeywordsL:.t.s.a.....................HADBE_KeywordsO:.0.....................HADBE_KeywordsO:.B.A.G.j.e.D.g....................&HADBE_KeywordsO:.D.A.G.j.f.U.P.z.m.Y.Y.....................HADBE_KeywordsO:.t.S.A.....................HADBE_ProducerL:.c.a.n.v.a.....................HADBE_ProducerO:.C.a.n.v.a.....................HADBE_TitleL:.g.a.l.w.a.y.....................HADBE_TitleL:.o.
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                              File Type:raw G3 (Group 3) FAX
                                              Category:dropped
                                              Size (bytes):4096
                                              Entropy (8bit):0.05857211114558579
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:4FE61325C67F6CDC6B9E0E9C52CCA7EF
                                              SHA1:063BC33F67737F45233E05D8255C32D1951277D2
                                              SHA-256:89CBA99569D1AE765C5A605359DA6ED6A6785477D923DCE2856CE9A99DFBE2C6
                                              SHA-512:E922B307C91CFA1460940219559C189390A62CA3784F51C0F9EFE741CDB3F32AD25421654208DFF3FCD841C19393C638A9BD7881517C2BECE72C127B000D4857
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:..HADBE_AuthorL:.a.l.i..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):9094
                                              Entropy (8bit):2.0728751834631063
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:83C49C0FEEAEF03779E83C849204F88B
                                              SHA1:5E49D04BE76C00406CB3927699DB70C08675726B
                                              SHA-256:D4AA2DA281B306F00C04C2744E9D767426901AE652451CA3C113B09DFE167E36
                                              SHA-512:F623E6644357712BA5DDA85496BC17A82EA2E013ED69B33A28035627D17ACC9303A0570C9F5869011F3EB30F210C893C1560F987C8C188E4355E0DBA1BF5D96F
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:*O......................... ..........................."....................."...............".........AP..AP..?........."....................................."......."...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................#...HADBE_AuthorL:.a.l.i.....O:.A.l.i.....CreatorL:.c.a.n.v.a...@..O:.C.a.n.v.a...@!.KeywordsFL:.b.a.g.j.e.d.g.-...@).d.a.g.j.f.u.p.z.m.y.y.,......t.s.a.,...!.O:.B.A.G.j.e.D.g.-...@).D.A.G.j.f.U.P.z.m.Y.Y.,......t.S.A.,.....L:.b.a.g.j.e.d.g...@&.d.a.g.j.f.u.p.z.m.y.y......t.s.a.....O:.0......B.A.G.j.e.D.g...@&.D.A.G.j.f.U.P.z.m.Y.Y......t.S.A....
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:dropped
                                              Size (bytes):4
                                              Entropy (8bit):1.5
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:55CE288B30854CF28602079D9616BFAD
                                              SHA1:D755CA41EA1646921C6D8729B521EE24CE6CB205
                                              SHA-256:67FE776B2A067BF8B578F0A0B07814F514391177812D098DED87AB1B32881660
                                              SHA-512:78CAB24187381B067FE676B9DEE2C7746D65F2FDC99BBB2B8445398C6788C0AC2196702AE5BE267A43AE594277A4DCF4D9D5EA1C73B1B2E508C5EE54E30D930E
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:AP..
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):4
                                              Entropy (8bit):0.8112781244591328
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7FEF1D0F9DE33A418BD6B97F3B6142E3
                                              SHA1:5F1D0ADD5CE5D27A7FBE55158B357099DEF55B0D
                                              SHA-256:0D21CAA7D0C6F1FF692603ABEC4315C560792923A6CFA5729EF8DD6D8220E0A1
                                              SHA-512:2460082647D0583BD05004221047117F2A7CBE8575C4939C513F3B2D44F6D981EE2F0915777604A92380A41FA56D41D62FC294212C7845AC69C1E1A816907F3D
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:...5
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):8
                                              Entropy (8bit):0.5435644431995964
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:86B09F584EA1ACD02651D33FF2922C6B
                                              SHA1:CCC4118ABD535C4229571252A315CC4BD0574715
                                              SHA-256:289F3CE16B6F5F47BA096829E11A533C9BAECEA3E0C8BA25BE1320C548CC9B1A
                                              SHA-512:88E49D74150A1FDA525296A48C49C4F971258D0D6DB0A0410417032AB0BE596E6717B4DF876C76E486E8285C0793A244764D4F25D273954651F475D90C7DD21B
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:........
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):227
                                              Entropy (8bit):3.9107023111236856
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:44B32F43F992EA2D6CD583C3522591A2
                                              SHA1:953CC045C89B9A6F23AE700C6BCA7BB56FCFE5D2
                                              SHA-256:2DE2CFBC57B1B765BAE0E3A0ED37ECD2AD81A845AFDA375CCB76D320199FA57B
                                              SHA-512:E1B75797F77D95B3062F01B104B5D2B2CAE7F655F9068407BCCB754C02F4C8E089AB838B0774A0F5EEC6064B5D390D5F83651A34330E66BC9363836A2F36C4B1
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:D:20250402140020Z......D:20250402140020Z.................7....D......D......D......D......D......D......D......D......D......D......D......D......D......D......T.....7.... Galway OneDrive....Ali....DAGjfUPzmYY,BAGjeDg-tSA,0....
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):6
                                              Entropy (8bit):2.584962500721156
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7957ABEAF55FDCF876997A867FAE2501
                                              SHA1:4348AE89146EEE543280EDEBC87B5328DD5770C4
                                              SHA-256:80516AB4B4D951EBE864F29B0D8F04E2448AC0EB4D7B9FC3053BAF93F2295E00
                                              SHA-512:C48428081EB98EA675B337AD0E492860B2E8C231CCC9B849DB378B5B41B5C67C0BC4CA680E9942F70176B59C4090EE45D46DD58C1A296E901F8EAD90088CA96B
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:)..&..
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                              File Type:very short file (no magic)
                                              Category:dropped
                                              Size (bytes):1
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:93B885ADFE0DA089CDF634904FD59F71
                                              SHA1:5BA93C9DB0CFF93F52B521D7420E43F6EDA2784F
                                              SHA-256:6E340B9CFFB37A989CA544E6BB780A2C78901D3FB33738768511A30617AFA01D
                                              SHA-512:B8244D028981D693AF7B456AF8EFA4CAD63D282E19FF14942C246E50D9351D22704A802A71C3580B6370DE4CEB293C324A8423342557D4E5C38438F0E36910EE
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:.
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):8194
                                              Entropy (8bit):2.034691171078932
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:25745C36A2C7942A81E67939877CC244
                                              SHA1:1D25526861E19D4290C25EB75A55B91A6D88ADF7
                                              SHA-256:2FC3CCB510ABE48BC523F6D36F32C792780E128073F2CF740899BDF33F220A69
                                              SHA-512:D59AEA8971DC124E7FACE7EEED42E2D092BC19DCDB23B7D5531B0EB2D8B4EFA44C3D2E615C2C322DBF0B31CAAFF7BBCFBA454ACB6D432997C114E3CE2A7D630F
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:..HADBE_AuthorL:.a.l.i.....O:.A.l.i.....CreatorL:.c.a.n.v.a...@..O:.C.a.n.v.a...@!.KeywordsFL:.b.a.g.j.e.d.g.-...@).d.a.g.j.f.u.p.z.m.y.y.,......t.s.a.,...!.O:.B.A.G.j.e.D.g.-...@).D.A.G.j.f.U.P.z.m.Y.Y.,......t.S.A.,.....L:.b.a.g.j.e.d.g...@&.d.a.g.j.f.u.p.z.m.y.y......t.s.a.....O:.0......B.A.G.j.e.D.g...@&.D.A.G.j.f.U.P.z.m.Y.Y......t.S.A.....ProducerL:.c.a.n.v.a......O:.C.a.n.v.a......TitleL:.g.a.l.w.a.y.....o.n.e.d.r.i.v.e.....O:.G.a.l.w.a.y.....O.n.e.D.r.i.v.e.....S:.o.n.e.d.r.....XXXDUMMY_......DFL:.b.a.g.j.e.d.g.-...@..d.a.g.j.f.u.p.z.m.y.y.,......t.s.a.,.....O:.B.A.G.j.e.D.g.-...@..D.A.G.j.f.U.P.z.m.Y.Y.,......t.S.A.,.....L:.a.l.i.....b.a.g.j.e.d.g...@..c.a.n.v.a....P..d.a.g.j.f.u.p.z.m.y.y......g.a.l.w.a.y.....o.n.e.d.r.i.v.e.....t.s.a.....O:.0......A.l.i.....B.A.G.j.e.D.g...@..C.a.n.v.a....P..D.A.G.j.f.U.P.z.m.Y.Y......G.a.l.w.a.y.....O.n.e.D.r.i.v.e.....t.S.A.....ADBE_XXXDUMMY_....Q.....S:.o.n.e.d.r.....TFL:.p.r.e.s.e.n.t.a.t.i.o.n.:...P+.r.e.f.4.0.0.1.2.4.5.0.0.9.6
                                              Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\x86\Acrobat\Acrobat.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):2
                                              Entropy (8bit):1.0
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A78C9FA7E7D88FFA125961FA95F28A9C
                                              SHA1:3680B5BA23F6A46BEA6B63E3AD53C9416C17BD5D
                                              SHA-256:FB13E8EB4EE0B20345624F1AD3A29EB8E4C09CA68F5AE26F2DCFD0EDF81AB81C
                                              SHA-512:BBEEA2374235D1E402FB961FFDDABC09C845AAC0BC7A94B97DD61E10B2EF8379293FE366FB6D4626861A0083DEFE52FACBA71FA536B4B6DB62AB1D4E7119867F
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                              Category:dropped
                                              Size (bytes):8242
                                              Entropy (8bit):7.971337150598921
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B39A4F3AD42D0DC48CB48CC7F4C1FD4C
                                              SHA1:D55F581659C0C6E75FA84928E1F7EC8EB3057AE6
                                              SHA-256:B3C31735EAE5C7CD22732281AC901CE66DF2EA0FD1C3C6BA0F1B229047578BBE
                                              SHA-512:4F676AB8ADC710BAD53CDFAEACA9CF12FC07EEF9A523661B234E0C0EFB407A052ED9AD7B209C20F7DE2D4CBE9628622F9F3FC58DE2BA472889F9C86A46B822C9
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:PK.........q.Z................_Galway OneDrive.pdf..uXU].7* .!............[...;.....AR..;.P.....}...w....1.......+...33.!._n."2C. ....||....v..F.}'}+[SDFuc.Gs[......M..!,.reDF.'.gC'U.cce[['..r...R6&.....e.mL!T.6.`,scWc.E.c.c.c.C0...k....m..L..?'b.de...H.[..C.l.E..]..8"...N...*.}..}p@.......?.....[T...!...............D..D...........1vw.u0r...IX..)zXkj.......N*BtL.*!g'.?S..2...........`Ts0.......u.q.0........v.. Z\.u..>... ..v....7vs.K.p...l.1..z..A.....v.N...}+G......L.....Q....J.]..._...........DFecG[g.?..........D...(.Q.L..(e.....O.....+.ss.Pq.SAf..+..``...w.wl.f..n1Fq.?{..~.......A.... ...,LLL..f6.?............;......e..6..\..@.............#(."...............D.l...W)......(...Gg.Y.[..@.A......:......-........[...$P..Tyg.....Z............0..`.w........%..'H.BX.kCM.Y ,....`.O..5.1u2.pp.....*..1.4....#....Q....,.p...f.I8......A.N..........#.....u.0X..........js..3.r.,.(n.6].....o.;:.6.FAt......5....h.M........m/.1 .CA~............*.|.....;...[.....+
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                              Category:dropped
                                              Size (bytes):0
                                              Entropy (8bit):0.0
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:292649817EA1C18364B1DF42E583A207
                                              SHA1:3B799EC9E1D5C19DCA110E4165621A68072CB5AC
                                              SHA-256:890CDD6D63A3AA68482B4A1B22D644D80C4EAADEDA6D6A9C762FA326C92657EF
                                              SHA-512:57C0E4E6F9224721FE756B4C1B16ED58D1E2C485D10E19C1AA6439FA7048540324CEDA0BE65386BC21E5D07A2D8AECBC068C497006513DB93D3BB790C703AC3C
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:PK.........q.Z................_Galway OneDrive.pdf..uXU].7* .!............[...;.....AR..;.P.....}...w....1.......+...33.!._n."2C. ....||....v..F.}'}+[SDFuc.Gs[......M..!,.reDF.'.gC'U.cce[['..r...R6&.....e.mL!T.6.`,scWc.E.c.c.c.C0...k....m..L..?'b.de...H.[..C.l.E..]..8"...N...*.}..}p@.......?.....[T...!...............D..D...........1vw.u0r...IX..)zXkj.......N*BtL.*!g'.?S..2...........`Ts0.......u.q.0........v.. Z\.u..>... ..v....7vs.K.p...l.1..z..A.....v.N...}+G......L.....Q....J.]..._...........DFecG[g.?..........D...(.Q.L..(e.....O.....+.ss.Pq.SAf..+..``...w.wl.f..n1Fq.?{..~.......A.... ...,LLL..f6.?............;......e..6..\..@.............#(."...............D.l...W)......(...Gg.Y.[..@.A......:......-........[...$P..Tyg.....Z............0..`.w........%..'H.BX.kCM.Y ,....`.O..5.1u2.pp.....*..1.4....#....Q....,.p...f.I8......A.N..........#.....u.0X..........js..3.r.,.(n.6].....o.;:.6.FAt......5....h.M........m/.1 .CA~............*.|.....;...[.....+
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                              Category:dropped
                                              Size (bytes):81393
                                              Entropy (8bit):7.996784448242995
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:292649817EA1C18364B1DF42E583A207
                                              SHA1:3B799EC9E1D5C19DCA110E4165621A68072CB5AC
                                              SHA-256:890CDD6D63A3AA68482B4A1B22D644D80C4EAADEDA6D6A9C762FA326C92657EF
                                              SHA-512:57C0E4E6F9224721FE756B4C1B16ED58D1E2C485D10E19C1AA6439FA7048540324CEDA0BE65386BC21E5D07A2D8AECBC068C497006513DB93D3BB790C703AC3C
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:PK.........q.Z................_Galway OneDrive.pdf..uXU].7* .!............[...;.....AR..;.P.....}...w....1.......+...33.!._n."2C. ....||....v..F.}'}+[SDFuc.Gs[......M..!,.reDF.'.gC'U.cce[['..r...R6&.....e.mL!T.6.`,scWc.E.c.c.c.C0...k....m..L..?'b.de...H.[..C.l.E..]..8"...N...*.}..}p@.......?.....[T...!...............D..D...........1vw.u0r...IX..)zXkj.......N*BtL.*!g'.?S..2...........`Ts0.......u.q.0........v.. Z\.u..>... ..v....7vs.K.p...l.1..z..A.....v.N...}+G......L.....Q....J.]..._...........DFecG[g.?..........D...(.Q.L..(e.....O.....+.ss.Pq.SAf..+..``...w.wl.f..n1Fq.?{..~.......A.... ...,LLL..f6.?............;......e..6..\..@.............#(."...............D.l...W)......(...Gg.Y.[..@.A......:......-........[...$P..Tyg.....Z............0..`.w........%..'H.BX.kCM.Y ,....`.O..5.1u2.pp.....*..1.4....#....Q....,.p...f.I8......A.N..........#.....u.0X..........js..3.r.,.(n.6].....o.;:.6.FAt......5....h.M........m/.1 .CA~............*.|.....;...[.....+
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (32662)
                                              Category:downloaded
                                              Size (bytes):32703
                                              Entropy (8bit):5.414476246232179
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C1B0DBBF4D366760DC0B41403C83E36B
                                              SHA1:B15190BE4AF2390C88C4BC37DBAAF6FB363420C8
                                              SHA-256:B12DCDCDBB9AB2DCE66B42C5DD0FB30323B466643D46D817A67264709563B4D3
                                              SHA-512:1BEF38C67044530B3C6BB2DD7F1D315D7AA04EA26CD8D3F41DEA92FCE85EF50AA62C89FB30E3872109381B63E9AF63F79DB6056F34A73CA4B4F6F28DCF90B25B
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/384.e4f28705.js
                                              Preview:(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["384"],{65049:function(o,t,e){var c={"./cs.json":"29269","./da.json":"82467","./de.json":"40459","./en-GB.json":"39008","./en.json":"77744","./es.json":"70299","./fr-CA.json":"55799","./fr.json":"63230","./it.json":"40526","./ja.json":"4743","./ko.json":"2850","./nl.json":"38417","./no.json":"33270","./pl.json":"84004","./pt-BR.json":"16509","./ru.json":"86220","./sv.json":"28380","./zh-Hans.json":"6225","./zh-Hant-HK.json":"64219","./zh-Hant.json":"58261","./zhh.json":"56411"};function r(o){return e(a(o))}function a(o){if(!e.o(c,o)){var t=Error("Cannot find module '"+o+"'");throw t.code="MODULE_NOT_FOUND",t}return c[o]}r.keys=function(){return Object.keys(c)},r.resolve=a,o.exports=r,r.id=65049},25040:function(o,t,e){"use strict";e.d(t,{Z:()=>h});var c=e(85893),r=e(2133),a=e(6915),u=e(92277),d=e(47982),s=e(56003),P=e(5742),n=e(53469),p=e(78735),l=e(76765),i=e(27897),T=e(39718);let A=()=>(0,c.jsx)(l.Z,{style:{f
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (5259)
                                              Category:downloaded
                                              Size (bytes):5300
                                              Entropy (8bit):5.54290689802462
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:66FF289D67961098B3F1F96E771F744B
                                              SHA1:EA6BBDAA3A7C18B0946058511179D3F8C81957BC
                                              SHA-256:97987214E72D0D394711ADE99BF2FD2B0CF654655D4224F02D9FDD44785E9431
                                              SHA-512:CEF46B95EBF105DF9F248D4142BF21DF559354A1BD22216A670AF9B4D3633EB0347673CFE70F310C0C88FAD106BD7CE0AB240AF2A5FC7CE7BD204324571F5E7A
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/759.6c7c86d1.js
                                              Preview:(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["759"],{65049:function(e,o,t){var i={"./cs.json":"29269","./da.json":"82467","./de.json":"40459","./en-GB.json":"39008","./en.json":"77744","./es.json":"70299","./fr-CA.json":"55799","./fr.json":"63230","./it.json":"40526","./ja.json":"4743","./ko.json":"2850","./nl.json":"38417","./no.json":"33270","./pl.json":"84004","./pt-BR.json":"16509","./ru.json":"86220","./sv.json":"28380","./zh-Hans.json":"6225","./zh-Hant-HK.json":"64219","./zh-Hant.json":"58261","./zhh.json":"56411"};function l(e){return t(n(e))}function n(e){if(!t.o(i,e)){var o=Error("Cannot find module '"+e+"'");throw o.code="MODULE_NOT_FOUND",o}return i[e]}l.keys=function(){return Object.keys(i)},l.resolve=n,e.exports=l,l.id=65049},17090:function(e,o,t){"use strict";t.r(o),t.d(o,{default:()=>F});var i=t(85893),l=t(2133),n=t(57333),r=t(83427),d=t(77632),s=t(53318),u=t(65534),a=t(17243);let v=()=>{var e,o;let{update:t}=(0,a.Y)(),i=(0,d.t)(),n=(null
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (40036)
                                              Category:downloaded
                                              Size (bytes):82613
                                              Entropy (8bit):5.375147151211186
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:ED476CF303279FBB9579DF2DBDA395EF
                                              SHA1:0AF32DD38322D860BB578E593D5FFF1065C78665
                                              SHA-256:E5938B383CEB0041D74A8B4AF6FAD07AD9E8BDD03176D632CC6BA17CD00CE0F4
                                              SHA-512:37F805DA3649CFD1D527B8BCD78CF04DFB944B396B357B04197B75F765C037BAE1583A1012864A9BDB86DB0C1B0CCD17CE2C097E2AB8D57EEB11B7B0D1E5B83D
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/assets-no-cache/remoteEntry.js
                                              Preview:var ACCExoSkeleton;(()=>{var __webpack_modules__={40641:function(e,t,r){"use strict";var n;n={value:!0};let o=()=>new URL(r.p,window.location.origin).pathname,i=e=>e.replace(/^\/|\/$/g,"");function a(e,t){let r=i(e),n=i(o()),a=i(new URL(t).origin),s=!!r&&n.includes(r);return`${a}/${n?`${n}/`:""}${s?"":`${r}/`}`}let s=()=>({name:"setVersionPlugin",beforeInit(e){let t=document.currentScript,n="1119";return t?.src&&n&&(r.p=a(n,t.src)),e}});t.default=s},58908:function(e,t){"use strict";let r="RUNTIME-001",n="RUNTIME-002",o="RUNTIME-003",i="RUNTIME-004",a="RUNTIME-005",s="RUNTIME-006",l="RUNTIME-007",c="RUNTIME-008",u="TYPE-001",f="BUILD-001",d=e=>{let t=e.split("-")[0].toLowerCase();return`https://module-federation.io/guide/troubleshooting/${t}/${e}`},h=(e,t,r,n)=>{let o=[`${[t[e]]} #${e}`];return r&&o.push(`args: ${JSON.stringify(r)}`),o.push(d(e)),n&&o.push(`Original Error Message:. ${n}`),o.join("\n")};function p(){return(p=Object.assign||function(e){for(var t=1;t<arguments.length;t++){
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 200x120, components 3
                                              Category:downloaded
                                              Size (bytes):36008
                                              Entropy (8bit):7.934979337296386
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:30752C0394DE23BE081AB57FA546AB8E
                                              SHA1:6AD723BBFFC46557671BE67FC4A1B9B3039592F3
                                              SHA-256:7987542AFF5E3428467D1173E8712409D5BBAC519BE9F22BD8C743EB315785B0
                                              SHA-512:0882C68C73CB1E7F16726B16F6110BBF444DEABA55511480BB48629ED6BB82A0B6D3661F6E261EBC756DBF31F2C280704B745B6FAD3ED2BDC17B4C4BF9DC000B
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/image/ACC_in-product.698d4e9c.jpg
                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................x.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(......(......(....#.T.'.V..jY....z.z.IB.Rv.U..NM$...?.....j.....ek-...e.....v..OirJed..c.....5..*.....i.];Y...r.Q..Eg9ZM%.......k75........e.1.wsL.8.?~....SO...>.............m:.D.Z.._i...MJ.M?S...=sw}u...Kc._.s.6.j.._..o.......u.[.<./.f.o.......)e.=..1.s.b.Tpuq8..Ldr.x....0X..Z../,..r.Fs..l.y.a......F.}..3.....}.5\U<>...O.,t....X/.?i...<.(.g..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (32082)
                                              Category:downloaded
                                              Size (bytes):32123
                                              Entropy (8bit):5.415897933749018
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F2AB48B41540ED825E49C21EF2105C77
                                              SHA1:25A73FBF0FFD22CC9E35B3EC85598235280D29CD
                                              SHA-256:B5DAAB592B28F2105C857AF738F3F4ACE585FB3BFA21F3129F711C736030DC16
                                              SHA-512:AF91C68897709F17498040DCF58E86015AC114DFF97DDD305D72D630BF434913FB4C3789BFF41563A18BF8D473443D392E19BB50219152FE891EC3C118782E20
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/372.d919fbda.js
                                              Preview:(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["372"],{65049:function(o,t,e){var c={"./cs.json":"29269","./da.json":"82467","./de.json":"40459","./en-GB.json":"39008","./en.json":"77744","./es.json":"70299","./fr-CA.json":"55799","./fr.json":"63230","./it.json":"40526","./ja.json":"4743","./ko.json":"2850","./nl.json":"38417","./no.json":"33270","./pl.json":"84004","./pt-BR.json":"16509","./ru.json":"86220","./sv.json":"28380","./zh-Hans.json":"6225","./zh-Hant-HK.json":"64219","./zh-Hant.json":"58261","./zhh.json":"56411"};function r(o){return e(a(o))}function a(o){if(!e.o(c,o)){var t=Error("Cannot find module '"+o+"'");throw t.code="MODULE_NOT_FOUND",t}return c[o]}r.keys=function(){return Object.keys(c)},r.resolve=a,o.exports=r,r.id=65049},25040:function(o,t,e){"use strict";e.d(t,{Z:()=>h});var c=e(85893),r=e(2133),a=e(6915),u=e(92277),d=e(47982),s=e(56003),P=e(5742),n=e(53469),p=e(78735),l=e(76765),i=e(27897),T=e(39718);let A=()=>(0,c.jsx)(l.Z,{style:{f
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (23388)
                                              Category:downloaded
                                              Size (bytes):23389
                                              Entropy (8bit):5.109729967627912
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0CE76DC5558AECDFF26FD3CD50A13EE2
                                              SHA1:0EB45361BC3A9B1CAFCC98EF26BC06AC099CA124
                                              SHA-256:637A08D639B8D84DECEFE78B1B66978E921696C6482DAF1B787A7E6538BFFCC0
                                              SHA-512:D6CCBA6AF388916464070730A4D49C92274E8095DFD47C7E36EFD61C80D2B2126566BAA2C911C4583EF939912D91C07CB51E7DF5B06FD02C4999258E7577F80D
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/workbox-24d429ae.js
                                              Preview:define(["exports"],(function(t){"use strict";try{self["workbox:core:7.0.0"]&&_()}catch(t){}const e=(t,...e)=>{let s=t;return e.length>0&&(s+=` :: ${JSON.stringify(e)}`),s};class s extends Error{constructor(t,s){super(e(t,s)),this.name=t,this.details=s}}try{self["workbox:routing:7.0.0"]&&_()}catch(t){}const n=t=>t&&"object"==typeof t?t:{handle:t};class i{constructor(t,e,s="GET"){this.handler=n(e),this.match=t,this.method=s}setCatchHandler(t){this.catchHandler=n(t)}}class r extends i{constructor(t,e,s){super((({url:e})=>{const s=t.exec(e.href);if(s&&(e.origin===location.origin||0===s.index))return s.slice(1)}),e,s)}}class a{constructor(){this.t=new Map,this.i=new Map}get routes(){return this.t}addFetchListener(){self.addEventListener("fetch",(t=>{const{request:e}=t,s=this.handleRequest({request:e,event:t});s&&t.respondWith(s)}))}addCacheListener(){self.addEventListener("message",(t=>{if(t.data&&"CACHE_URLS"===t.data.type){const{payload:e}=t.data,s=Promise.all(e.urlsToCache.map((e=>{"stri
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4218
                                              Entropy (8bit):4.823560687063059
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:57D54A172EEFDD668571BBCF5851A70A
                                              SHA1:AE071D2769C69FC49F0430C055FD48AD6F8A2FAE
                                              SHA-256:DED71A97A000CD8C41E294999D2EB357FC18D5020A77783511B98A1510162C39
                                              SHA-512:D5A447C4567A57E04A909E26888DB9C275E328BF6DEF4EB0178F5A4E28CCF07FFA84C0772B030ABE0B1A3F252C4BD014BF70426B6BC6908413982981E59DBC3F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/folder_sheet_model.70fd09c8.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M129.828 60.3964L129.85 60.3495L121.191 50.614" fill="white"/>.<path d="M129.828 60.3964L129.85 60.3495L121.191 50.614" stroke="black" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M129.851 60.3504L121.192 50.6149L108.77 50.2629" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M129.85 60.3499L123.916 73.0767L111.482 73.1622" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M115.856 60.7265L107.379 50.48L101.442 63.2126L109.922 73.4534L115.856 60.7265Z" fill="#DB6C2F"/>.<path d="M129.851 60.3506L117.221 60.4823" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M91.586 132.618H1L12.0858 78.6971C12.3113 77.4247 12.9697 76.2694 13.9496 75.427C14.9294 74.5846 16.1704 74.1069 17.4622 74.0747H98.1473C98.8307 74.1046 9
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1490)
                                              Category:downloaded
                                              Size (bytes):1559
                                              Entropy (8bit):5.120755987626891
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                              SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                              SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                              SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js
                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4176
                                              Entropy (8bit):4.86496630163516
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3B7E90459A9F1686DD9FACE257F8CC2C
                                              SHA1:56906DC22860834F618B3013E1DAD29518209930
                                              SHA-256:EEEF39ED105E8DBB25C772FA4790ADFEA8F97ACDCD6979632D612F96271D1B54
                                              SHA-512:264D8464F8406F5C644983BD87DD8F5E46281053D5E80BD0D54D4A45663DC4ED1DCA7BC379D153B315488D145A4C4813B7520959286819DF6F4573E20A1EB5F7
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/toolbox_pages_grey.a27c8da5.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M146.73 59.7602V124.86C146.73 125.938 146.303 126.972 145.542 127.735C144.78 128.498 143.748 128.928 142.67 128.93H84.6701C83.5923 128.925 82.5601 128.494 81.798 127.732C81.0358 126.97 80.6054 125.938 80.6001 124.86V49.4802C80.6054 48.4033 81.0362 47.3722 81.7986 46.6116C82.561 45.8511 83.5932 45.4228 84.6701 45.4202H133L146.73 59.7602Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M136.71 132.5L136.49 135.03C136.396 136.104 135.88 137.096 135.055 137.79C134.23 138.484 133.164 138.822 132.09 138.73L74.3402 133.67C73.2666 133.576 72.2741 133.06 71.5805 132.235C70.8868 131.41 70.5487 130.344 70.6402 129.27L77.2102 54.1802" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M148.91 59.7701H133.25V44.1101" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-line
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (19703), with no line terminators
                                              Category:downloaded
                                              Size (bytes):19703
                                              Entropy (8bit):5.115820208995248
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:202B126D070FAF68BDD6EA0B9E736290
                                              SHA1:D11164FF313CA1528AE93D31E8444727B53CC27D
                                              SHA-256:91D9BB0412F00BC2281140E9552C89D6E1EB7FCA1724B9C88199917035C5E47B
                                              SHA-512:B31FD2156994BA6CFC7D0E9EECFC773D3994520EEB3A35517A69ACA7018B5DA4002F3575BFE5816B64E953A27A41CE4A93429BF3CD032A75F3ED9FA2070A3A8C
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/share/20250306-79/__federation_expose_App-cd542fae8f715024d80d.css
                                              Preview:@font-face{font-display:swap;font-family:Artifakt Element;font-style:normal;font-weight:500;src:url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Medium.woff2) format("woff2"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF/Artifakt%20Element%20Medium.woff) format("woff"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/TTF/Artifakt%20Element%20Medium.ttf) format("truetype")}@font-face{font-display:swap;font-family:Artifakt Element;font-style:normal;font-weight:600;src:url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Semi%20Bold.woff2) format("woff2"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF/Artifakt%20Element%20Semi%20Bold.woff) format("woff"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/TTF/Artifakt%20Element%20Semi%20Bold.ttf) format("truetype")}@font-face{font-display:swap;font-family:Arti
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):10450
                                              Entropy (8bit):5.112814977222603
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:37E4F7FAF51804649F931F1C4C72BE1D
                                              SHA1:9AB939D8484726BCD0EBBF3EF810884F172E4D92
                                              SHA-256:FC7CBFC73AD205452D28632E893DCF242047DF2F4DBA017FDE8083BFEAB379B1
                                              SHA-512:5753A17EC63BA57D1638C8F51A713109E12717DF4F6BFF04862283A1F1CAF84CD4A158E36CD7B31A972A0D9B2B61C132E5BDD67D29FC1EFD27A0C2FF1DF50204
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/workplace_grey.1deac830.svg
                                              Preview:<svg width="1000" height="600" viewBox="0 0 1000 600" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M368.538 424.787L390.452 380.963H579.162L600.468 424.792" stroke="#1F323D" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M442.2 391.307H399.212L383.148 424.788" stroke="#1F323D" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M394.235 402.53H437.629" stroke="#1F323D" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M388.474 413.685H417.845" stroke="#1F323D" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M410.143 391.307L397.453 419.613" stroke="#1F323D" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M420.465 391.491L414.378 406.725" stroke="#1F323D" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M636.001 117.982H368.311C361.04 117.982 355.145 123.877 355.145 131.148V313.614C355.145 320.885 361.04 326.7
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4289
                                              Entropy (8bit):4.772912102323816
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:CBC3889AF1FE6A8CCA6944B9A44ECEE8
                                              SHA1:9D1302267A3D45270D91A534FC4C1C618DFFC1BE
                                              SHA-256:DAE1365B142ACA0FFE7AF4C00A7E2BD7A63F3401CDD7956089443AE99C0C8E60
                                              SHA-512:AA1A226F3ABCE9B0A5CD5E871FADCF644C205882C67FA18CE2BD2B94EBE639C8DA3A55171EB965AB8AEAD0C57A46D88DD3F98D573CE3026CC28C6509BB7B85BE
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/sheet_map_pin.2b74a8a5.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M133.61 24.4201C133.61 40.3001 114.37 58.5801 113.55 59.2201C113.138 59.5809 112.608 59.7768 112.06 59.7701C111.51 59.7765 110.976 59.5808 110.56 59.2201C109.75 58.5801 90.5601 40.3001 90.5601 24.4201C90.5601 18.7047 92.8305 13.2234 96.8719 9.18197C100.913 5.14056 106.395 2.87012 112.11 2.87012C117.825 2.87012 123.307 5.14056 127.348 9.18197C131.39 13.2234 133.66 18.7047 133.66 24.4201H133.61Z" fill="#DB6C2F" stroke="#DB6C2F" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M106.7 19.4101C107.127 19.3915 107.553 19.4622 107.951 19.6177C108.349 19.7732 108.71 20.0101 109.011 20.3132C109.313 20.6163 109.547 20.9789 109.7 21.3779C109.853 21.7768 109.921 22.2034 109.9 22.6301C109.92 23.0574 109.851 23.4841 109.696 23.8831C109.542 24.2821 109.307 24.6446 109.005 24.9475C108.703 25.2505 108.341 25.4872 107.942 25.6426
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):7979
                                              Entropy (8bit):4.735815281274438
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FB196E9D5C78E2C66597F4983AA29F82
                                              SHA1:633E8E274EA4A5F25205333D6305D3127E82DB74
                                              SHA-256:1C57BB9FDF15D27705E6B62AA11054340B737F0040C964A0F94F84ADE77EC6DD
                                              SHA-512:61D52149BF015F8D30E006A8614D907B99D4677F9F83014E62BAA7A9118989C969BDCAB1EA3C4A66D5335170B6B2E46BC1DC149D5EE00CCE5183EB24E01923C5
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/pages_stamps_grey.a2e86d50.svg
                                              Preview:<svg width="140" height="135" viewBox="0 0 140 135" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path d="M135.399 49.78L128.589 127.63C128.477 128.919 127.858 130.11 126.868 130.943C125.878 131.776 124.597 132.181 123.309 132.07L53.9885 126.04C52.6989 125.926 51.5073 125.305 50.675 124.313C49.8427 123.321 49.4376 122.04 49.5485 120.75L57.4285 30.62C57.5455 29.3315 58.1673 28.1414 59.1583 27.3096C60.1494 26.4778 61.4292 26.0718 62.7185 26.18L120.519 31.18L135.399 49.78Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M85.7284 17.08L67.0084 18.72L65.3784 0L85.7284 17.08Z" fill="#B4C5D0"/>.<path d="M85.7284 17.08L67.0084 18.72L65.3784 0L85.7284 17.08Z" stroke="#B4C5D0" stroke-width="0.5" stroke-linejoin="round"/>.<path d="M26.6285 41.98L23.5685 42.25L22.9885 44.51L21.9885 44.6L24.1485 36.67L25.0885 36.59L28.5985 44.04L27.5985 44.13L26.6285 41.98ZM23.7785 41.41L26.2685 41.19L24.7385 37.79L23.7785
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (65507), with no line terminators
                                              Category:downloaded
                                              Size (bytes):107940
                                              Entropy (8bit):6.030027213826273
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:93BB4A36DC11EA34E3D9065B37A78BF5
                                              SHA1:6FC04F29CDA07A47E1839F2559BEB5C911B6FC55
                                              SHA-256:9122216164A96A2ED3FEC2EC915FFBDDE8DF962082B01171608CC661D070ED7D
                                              SHA-512:6411F52CDE006C006425F8EE9EB8628ECD06A9956F2DA1F39FC77DE6BC16C24E79B34ABB51BCA49F4C7494EBC0B77FE8148583BE4BD6154BEB792EDCC1BB8BE3
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/151.35f5b98e.js
                                              Preview:(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["151"],{39947:function(e,t,n){var o={"./cs.json":"3319","./da.json":"40414","./de.json":"89582","./en-GB.json":"33722","./en.json":"64563","./es.json":"88719","./fr-CA.json":"68694","./fr.json":"70233","./it.json":"82524","./ja.json":"61722","./ko.json":"50100","./nl.json":"23974","./no.json":"29234","./pl.json":"33396","./pt-BR.json":"34490","./ru.json":"7576","./sv.json":"83398","./zh-Hans.json":"27472","./zh-Hant.json":"40070"};function r(e){return n(i(e))}function i(e){if(!n.o(o,e)){var t=Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}return o[e]}r.keys=function(){return Object.keys(o)},r.resolve=i,e.exports=r,r.id=39947},14306:function(e,t,n){var o={"./cs.json":"57132","./da.json":"52498","./de.json":"38739","./en-GB.json":"54181","./en.json":"60241","./es.json":"90498","./fr-CA.json":"22967","./fr.json":"67418","./it.json":"57386","./ja.json":"73835","./ko.json":"82502","./nl.json"
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):7825
                                              Entropy (8bit):4.810509209678186
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:50E08A548638D90DB5148E0A9E376CAA
                                              SHA1:BA25CC301FC0B4964B3035F934FC09812329AA26
                                              SHA-256:BAF9F25DAAB6E91C8A5E1B26CC7A98D7C9FBB81BB29CC97315AB98799ED903B1
                                              SHA-512:0646C4BAE7C488062840F938E17645DC7464BFC1988B79902E46A44155439A84551995CBB174A551A13AC2D927D9603EA7057B63CCEB5C0B475CD6C9A1E8FE31
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/tablet_hands_sheet_grey.173220a1.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M133.85 14.8499H38.5999V89.4399H133.85V14.8499Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M15.8999 100.02L2.67993 109.62V74.8L15.8999 100.02Z" fill="#B4C5D0" stroke="#B4C5D0" stroke-width="0.43" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M133.64 142.34L132.47 146.87L98.7 146.55L100.17 136.64L133.64 142.34Z" fill="#B4C5D0" stroke="#B4C5D0" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M25.6299 60.0499L19.3499 52.7799C19.3499 52.7799 29.0599 47.4999 31.1699 50.8599C33.2799 54.2199 25.6299 60.0499 25.6299 60.0499Z" fill="white" stroke="white" stroke-width="0.29" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M108.11 109.48L111.79 88.32C111.79 88.32 113.05 79.05 116.56 79.05C120.07 79.05 119 88.51 119 88.51L117.65 107.84" fill="white"/>.<path d="M108.11 109.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4396
                                              Entropy (8bit):4.910416721081984
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0DCAA814146A0E97727D7B0175B27CAC
                                              SHA1:EC7B762CCD301D1A0EA53130D84112CE7C608A7F
                                              SHA-256:063C90318680A83B0E2760CA8AB9D7903348885B86477FC6E40AAEAB8C0C5C5E
                                              SHA-512:E4FFD7B3AA5E437647EEAC2DA0EDECC1BED70760EE505ED4B43FCB422FA51F942AB772020C1384047B5EEF6AAC63D86F6B1AECFED1841746E1A5292D63EEFC63
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/folder_pdf_closed_fist_grey.78e126a5.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M92.73 22.5701H79.98V9.83008L92.73 22.5701Z" fill="#CDD9E2"/>.<path d="M92.73 22.5701H79.98V9.83008L92.73 22.5701Z" stroke="#CDD9E2" stroke-width="0.5" stroke-linejoin="round"/>.<path d="M125.93 55.1601C124.24 53.9101 121.24 53.0201 117.81 52.4401C116.431 50.1733 115.231 47.8028 114.22 45.3501C115.783 42.8802 116.859 40.1342 117.39 37.2601C117.64 34.4601 116.51 32.5001 113.77 32.2601C111.03 32.0201 109.56 33.5401 109.26 36.1701C109.08 38.4401 109.79 41.6901 111.06 45.1001C109.584 47.4396 107.954 49.6779 106.18 51.8001C103.128 51.7943 100.103 52.3608 97.2598 53.4701C94.5398 54.6501 93.0998 56.9401 94.4498 59.1001C98.0898 65.1001 105.45 57.0001 107.55 54.6101C110.39 54.5648 113.229 54.7453 116.04 55.1501C117.435 57.4145 119.203 59.4263 121.27 61.1001C123.54 62.6701 125.67 62.7801 127.27 60.5501C128.53 58.6901 128 56.6401 125.93 55.1601ZM97.0498 57.8801C96.1298 55.8801 102.2 54.970
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):43631
                                              Entropy (8bit):6.0095834860070685
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:19859F86340C68CC02EE0407BC62CE9E
                                              SHA1:396265688AD5A94FC2278F2E318EDC254B99E131
                                              SHA-256:ACDCF5B040F86EDAEE767EDFB8FA3BBCDB8AAAE2FE459704F5D8439D9760E1F1
                                              SHA-512:88B0E5F1860B458E10D22B3AEF7ADA62E1B1AE21450B20B77FD812F65673962A130E594CA053EBB6BB0AB2857FAEF7511D6B72AE16227D3401CB07A4046A7BCC
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/acc_tm_full_single.f0de74c5.svg
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="264" height="24" viewBox="0 0 264 24" fill="none">. <rect width="24.5529" height="24" fill="url(#pattern0)"></rect>. <path d="M38.2966 13.8121H34.561L33.631 16.7157H32.5976L35.7287 7.29944H37.1444L40.353 16.7157H39.2835L38.2966 13.8121ZM34.8348 12.9746H38.0228L36.4107 8.04056L34.8348 12.9746Z" fill="#231F20"></path>. <path d="M48.9765 7.31982V16.7361H48.062L47.9897 15.5686C47.6341 15.9906 47.187 16.3291 46.6809 16.5593C46.1749 16.7894 45.6228 16.9053 45.0652 16.8985C42.9675 16.8985 42.0633 15.4721 42.0633 13.7107V7.31982H43.0967V13.7513C43.0967 15.0406 43.6547 16.0762 45.2719 16.0762C45.8191 16.0831 46.3581 15.9454 46.8326 15.6775C47.3071 15.4096 47.6996 15.0213 47.969 14.5533V7.31982H48.9765Z" fill="#231F20"></path>. <path d="M57.8739 8.15231H55.0114V16.7361H53.9781V8.15231H51.1363V7.31982H57.8532L57.8739 8.15231Z" fill="#231F20"></path>. <path d="M66.766 11.0203V13.0914C66.766 15.203 65.618
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (8594)
                                              Category:downloaded
                                              Size (bytes):8663
                                              Entropy (8bit):5.307659224058645
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:30D440A0CC37A4BB416478199BE88F1A
                                              SHA1:EFB04978C4B4FCDD2ED829EB921F85DB8FFA060C
                                              SHA-256:2BB64F5BB6653093DAC92AE47E92587D688682641C074C70B208EF2080FAF767
                                              SHA-512:C929C76E6AC24D1142D1925D7C4B1B8D9EA1178B271F3CF550ADAD792D81673C749D95ABCB24CEB190F32998CA1054ACFB7BDBAB653380096ACE68E7265DAB89
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/__federation_expose_TableLoader.ef9d6ff6.js
                                              Preview:"use strict";(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["431"],{71856:function(r,e,t){t.d(e,{LH:()=>s,cp:()=>d,iG:()=>c,ue:()=>l}),t(2133);var i=t(45697),a=t.n(i);t(99261);var n=t(32152),o=t(5742);o.ZP.colors,o.ZP.typography;let c={color:{bg:a().oneOf(Object.keys(o.ZP.colors)),color:a().oneOf(Object.keys(o.ZP.colors))},typography:{typography:a().oneOf(Object.keys(o.ZP.typography))},ellipsis:{ellipsis:a().oneOf(["single","multi"])}},d=(0,n.bU)({prop:"typography",variants:o.ZP.typography}),s=(0,n.bU)({prop:"ellipsis",variants:{single:o.ZP.typography.ellipsis,multi:o.ZP.typography.lineClamp}}),l={boxSizing:"border-box",margin:0,minWidth:0}},44547:function(r,e,t){t.d(e,{By:()=>u,U2:()=>l,jo:()=>p,qC:()=>x});var i=t(27418),a=t.n(i),n=function(r,e){var t,i=a()({},r,e);for(var n in r)r[n]&&"object"==typeof e[n]&&a()(i,((t={})[n]=a()(r[n],e[n]),t));return i},o=function(r){var e={};return Object.keys(r).sort(function(r,e){return r.localeCompare(e,void 0,{numeri
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):108632
                                              Entropy (8bit):5.1747764368572735
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E35C191D229EE9E6352238E0BE43AA33
                                              SHA1:DDC258FC1CA1894E62C82B8C95BD054C05F16D00
                                              SHA-256:7BDDD8154A706AEF8031E380FB84847B7493754622B42CD74242678BFB58896F
                                              SHA-512:312B570734792D1F82C1406D17FD2D7493E35B7516E381AFB48727A6FEE6BDE4CA1C4F75A7361BBB9F5E1431D213A1BA43F27010CB73C68F0474FA86F5C0C38E
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://cdn.segment.com/analytics.js/v1/KmsphFvKHKQEkgcdP2WaewtzyYPWY4vI/analytics.min.js
                                              Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65466)
                                              Category:downloaded
                                              Size (bytes):1268920
                                              Entropy (8bit):6.003542750935513
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E8362576DAD5117A511011F9A1A95A6D
                                              SHA1:A08E3236FD032C78601406C0D0B1B139AD1ADAB4
                                              SHA-256:7BFFF7EA4C22BB7FCB444B98566327222C72B585FD1B1C7E826E7F33339FFD8C
                                              SHA-512:D2D3BE0FF5D74C913EA03D9A156A4859B1CF38D7B80E2DE8A8059D26C7F01BB01C7734145090833FEBD2AA793EDFACEF107BD7292E31DBD4073D320D4DAAA75B
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/175.3d36d599.js
                                              Preview:/*! For license information please see 175.3d36d599.js.LICENSE.txt */.(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["175"],{76239:function(e,t,r){"use strict";function n(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),r.push.apply(r,n)}return r}r.d(t,{Z:()=>i});let i=async e=>{if(!e.ok){let t;try{t=await e.json()}catch(e){}throw t&&"object"==typeof t?function(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?n(Object(r),!0).forEach(function(t){var n,i,o;n=e,i=t,o=r[t],(i=function(e){var t=function(e,t){if("object"!=typeof e||!e)return e;var r=e[Symbol.toPrimitive];if(void 0!==r){var n=r.call(e,t||"default");if("object"!=typeof n)return n;throw TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:t+""}(i))in n
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):5242
                                              Entropy (8bit):4.898063896547267
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:01AB6EF64EEBCA874D2EF2D8BA240A89
                                              SHA1:60484CD9ED9556670D3447BFED56491A043110FF
                                              SHA-256:D8653877810016ED6615781C66A66F2136CA32885128F0802A0606540F334057
                                              SHA-512:7BD027408424723F00D319EAC98776F543687BEE3EF2A8BEAA0387BCA97639374B1E9B6658AEF1BA868CBF1A42B6C49F066E79CA6267CEDA208F7F5BA04DDA23
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/pages_q_and_a_grey.96203870.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M139.9 58.74L133.09 136.59C132.978 137.879 132.359 139.07 131.369 139.903C130.379 140.735 129.099 141.141 127.81 141.03L58.4902 135C57.2006 134.886 56.009 134.264 55.1767 133.273C54.3444 132.281 53.9393 131 54.0502 129.71L61.9302 39.58C62.0472 38.2914 62.669 37.1014 63.66 36.2696C64.6511 35.4378 65.9309 35.0317 67.2202 35.14L125.02 40.14L139.9 58.74Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M90.2299 26.04L71.5099 27.68L69.8799 8.95996L90.2299 26.04Z" fill="#B4C5D0"/>.<path d="M90.2299 26.04L71.5099 27.68L69.8799 8.95996L90.2299 26.04Z" stroke="#B4C5D0" stroke-width="0.5" stroke-linejoin="round"/>.<path d="M32.2201 51.3499L31.1001 50.0599C30.5021 50.3512 29.8536 50.5244 29.1901 50.5699C26.1301 50.8399 24.0201 48.8499 23.7201 45.4199C23.4201 41.9899 25.1501 39.6499 28.2101 39.4199C31.2701 39.1899 33.3901 41.1399
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):88745
                                              Entropy (8bit):4.661635877624528
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0543CC685B5AA9FD488CE08FEB7C6C61
                                              SHA1:E38D79848A7CF2565528FABED501891FCDB3C81C
                                              SHA-256:25290E1E0C8BE9D1DBCC6DEE1B594CBD95AF3EE6ECC838353C1233FB99932FCE
                                              SHA-512:1265B5F3B07FD8BB38763FFBC1DB5B116F4A668844FF308203D210F823814F7FA8F699C17E229A0591EED8878F504430EEC640BEB48B86E015739CA5986F7C25
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/share/20250306-79/share-libs-bd256150ca5cca28fcc4.css
                                              Preview:.Button--cancel,.Button--danger,.Button--default,.Button--primary{min-width:120px}.Button{background-image:none;border:1px solid transparent;border-radius:4px;border-radius:2px;cursor:pointer;display:inline-block;font-size:13px;font-weight:400;height:35px;line-height:1.53846;margin-bottom:0;padding:8px 13px;text-align:center;touch-action:manipulation;-webkit-user-select:none;-moz-user-select:none;user-select:none;vertical-align:middle;white-space:nowrap}.Button.active.focus,.Button.active:focus,.Button.focus,.Button:active.focus,.Button:active:focus,.Button:focus{outline:5px auto -webkit-focus-ring-color;outline-offset:-2px}.Button.focus,.Button:focus,.Button:hover{color:#0696d7;text-decoration:none}.Button.active,.Button:active{background-image:none;box-shadow:inset 0 3px 5px rgba(0,0,0,.125);outline:0}.Button.disabled,.Button[disabled],fieldset[disabled] .Button{box-shadow:none;cursor:auto;filter:alpha(opacity=65);opacity:.65}.Button.disabled,.Button.disabled:focus,.Button.disabled:h
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4141
                                              Entropy (8bit):4.200031489010095
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A2DD7511D62CE212F5E1C50512095AC4
                                              SHA1:F787ED2A07E332068D03C6566897B74F9FF45932
                                              SHA-256:EC41630AFBF3A23C5838265974EC64C9ABA8A7320F62EE51F6B20E42E549F5D4
                                              SHA-512:BC0860CA5623D09BA4948918406A391353A9368D03CF50AA9D61A123568ACD50FCE9A6DE48EBF109CBDC7B285197A2A349A1DAAE91BE720C9854AF23A0B18D91
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/acc_icon_blue.2a76a50e.svg
                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 281.68 281.67"><defs><style>.cls-1{fill:#1a59a7;}</style></defs><g id="Layer_2" data-name="Layer 2"><g id="Layer_1-2" data-name="Layer 1"><path class="cls-1" d="M65.32,80.41a121,121,0,0,0,13.81-1.8c9.28-1.89,18.53-4,27.78-6a36.72,36.72,0,0,0,22.38-14.14c4.48-6,8.89-12.13,13.47-18.1,5.93-7.74,12.4-14.92,20.3-20.79,5.34-4,19.68-12.29,20.67-12.79l-.87-.39A141,141,0,0,0,34,49.07c1.87,2.69,14.75,21.19,18.89,25.85,3.36,3.78,7.48,5.78,12.47,5.49"/><path class="cls-1" d="M4,119.28a40.86,40.86,0,0,1,20.8-17.74c3.27-1.26,6.64-2.28,9.88-3.63a12.93,12.93,0,0,0,8-11.92,11.88,11.88,0,0,0-2.79-7.76Q35.19,72.11,30.45,66c-1.17-1.5-2.7-3.27-3.88-4.76-.66-.82-1.61-.24-2.44.61A140,140,0,0,0,1,123.84L2.78,121c.47-.67.88-1.18,1.2-1.72"/><path class="cls-1" d="M14.93,190c3.51,2.77,5.37,2.85,8-.73,1.37-1.85,2.62-3.79,3.93-5.68a159.13,159.13,0,0,1,16.16-19.81c4.25-4.41,8.58-8.74,12.76-13.22C62,144,64.63,136.23,63,127.22A20.76,20.76,0,0,0,53.77,113c-5.6-3.69-
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65441)
                                              Category:downloaded
                                              Size (bytes):451916
                                              Entropy (8bit):5.779350662115554
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A0C80951A7D9D68E0FB8461178E8D796
                                              SHA1:85DD796B7D9206BE6DB65BBE58351AA439A8ECF2
                                              SHA-256:A0163F28D9924FCF63E1E7AF32182640812688019A5C506423D3A68EBEF79CF8
                                              SHA-512:EAC6FE92A8B13EAB05325B4C3D1CF50129749BB9216C4B2999F83BF1B79F95C6E06D1566556E51789F977413B0E73916DC8208A41884A61F993AAEA91CEDBD9A
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/share/20250306-79/share-alloy-libs-33f6e16a80567674361e.js
                                              Preview:/*! For license information please see share-alloy-libs-33f6e16a80567674361e.js.LICENSE.txt */."use strict";(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[37],{3459:(e,t,r)=>{r.d(t,{X:()=>T,n:()=>f});var n=r(22053),o=r.n(n),i=r(8100),a=r(22668),c=r(635);function s(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function l(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?s(Object(r),!0).forEach((function(t){u(e,t,r[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):s(Object(r)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))}))}return e}function u(e,t,r){return(t=d(t))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (2496), with no line terminators
                                              Category:downloaded
                                              Size (bytes):2496
                                              Entropy (8bit):4.972909080858236
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:28F102E2164A16AD2A44491892706538
                                              SHA1:9B3A133621CD1876059FAA8C324E3DAA9F08EA31
                                              SHA-256:454CA99756EC73F242194A3EC63CBAD1B4F4EBF1A4213D28A423F550DCD87A30
                                              SHA-512:7C3694A821D5C474BA14385D5C99FE34593234CF533926B6F0A50B0E12FCADF93B0C659BBF2F87B86C3EBD5C39CF6949A109262C54017B85AF17243C8963FCFF
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/css/async/151.14962ebc.css
                                              Preview:@font-face{font-family:Artifakt Element;src:url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Medium.woff2)format("woff2"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF/Artifakt%20Element%20Medium.woff)format("woff"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/TTF/Artifakt%20Element%20Medium.ttf)format("truetype");font-weight:500;font-style:normal;font-display:swap}@font-face{font-family:Artifakt Element;src:url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Semi%20Bold.woff2)format("woff2"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF/Artifakt%20Element%20Semi%20Bold.woff)format("woff"),url(https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/TTF/Artifakt%20Element%20Semi%20Bold.ttf)format("truetype");font-weight:600;font-style:normal;font-display:swap}@font-face{font-family:Artifakt Element;src:url(htt
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4639
                                              Entropy (8bit):5.01281643474741
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D5F645A1C5B7DFE6848CEDF0F73370DD
                                              SHA1:B252F565532CCC652AE7D53C399252B6A10C1E1C
                                              SHA-256:A9E4D05BEF5C62774B9F090801330E0E3EAD565F721F6A71CAFA3C429B2AD6FB
                                              SHA-512:FC7511FC7DFA7A64DA62F05039980D05FADF088DD1D47D5F9E3718795373CC7BEA9BB31D3779F75A6EDBA8A244B1734A8E381C9A88F0A8EDBFD6702B21D3C7CD
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/computer_charts_grey.4e841026.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8.89014 8.28009L8.89014 89.3101C8.89014 92.5023 11.4779 95.0901 14.6701 95.0901L133.94 95.0901C137.132 95.0901 139.72 92.5023 139.72 89.3101V8.28009C139.72 5.08788 137.132 2.50009 133.94 2.50009L14.6701 2.50009C11.4779 2.50009 8.89014 5.08788 8.89014 8.28009Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M147.41 134C147.41 141.46 144.79 147.51 138.29 147.51C131.79 147.51 129.17 141.46 129.17 134C129.17 126.54 130.51 120.5 138.29 120.5C146.07 120.5 147.41 126.54 147.41 134Z" fill="#B4C5D0" stroke="#B4C5D0" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M51.0601 23.6799C46.3252 23.6799 41.6967 25.084 37.7598 27.7145C33.8229 30.3451 30.7544 34.084 28.9425 38.4585C27.1305 42.833 26.6564 47.6465 27.5801 52.2904C28.5039 56.9343 30.7839 61.2 34.132 64.5481C37.4801 67.8961 41.7458 70.1762 46.3
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4289
                                              Entropy (8bit):5.08081610792397
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D8FEEB33BE72A2A0993369CB9735C9B5
                                              SHA1:343AEF75E4035C660A59FBA2FA9552C14F5450BF
                                              SHA-256:2EAD973DCE363B74DDD6FE573B875B09BAFDA27E6207E5D024501BD7851C247B
                                              SHA-512:35B52D3BE24D010FDBDFA95F024F1F140F6138619C7C31124B3E4564DF26A11E38656176D924EDADC14E7CDB49F66E69B56101851257A798592B9C6645C0B16B
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/pictures.3fd6ed56.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M79.5001 57.9001H63.6001V79.8801H79.5001V57.9001Z" fill="#E9AF34" stroke="#E9AF34" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M92.5 45.1C95.1509 45.1 97.3 42.951 97.3 40.3C97.3 37.649 95.1509 35.5 92.5 35.5C89.849 35.5 87.7 37.649 87.7 40.3C87.7 42.951 89.849 45.1 92.5 45.1Z" fill="#E9AF34" stroke="#E9AF34" stroke-width="0.5" stroke-miterlimit="10" stroke-linecap="round"/>.<path d="M35.3242 96.9726L19.6658 99.7336L20.5253 104.608L36.1838 101.847L35.3242 96.9726Z" fill="#E9AF34" stroke="#E9AF34" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M42.1 65.3C44.751 65.3 46.9001 63.1509 46.9001 60.5C46.9001 57.849 44.751 55.7 42.1 55.7C39.4491 55.7 37.3 57.849 37.3 60.5C37.3 63.1509 39.4491 65.3 42.1 65.3Z" fill="#E9AF34" stroke="#E9AF34" stroke-width="0.5" stroke-miterlimit="10" stroke-linecap="round"/>.<path d="M97.1915 6
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (10302)
                                              Category:downloaded
                                              Size (bytes):10305
                                              Entropy (8bit):5.205174622704125
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E603794C17EF216BF4FB910981875B89
                                              SHA1:0A758F0FCC9F822F570E281DECA8443177EE81B5
                                              SHA-256:FD257EA5FE04CAADAAA716A72B8E46CF4FC632C865E50124E5E80A1DC7A28E6B
                                              SHA-512:236078923E962E0F334D65F9B0C780F258610E8F44796D7D3FA2FBDD3C3338FE17EC994296EB89BE120F3F1091BF2BD140786A26B3F461377A537682AE26ABF4
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/service-worker.js?1670f6b-1119
                                              Preview:if(!self.define){let s,e={};const t=(t,a)=>(t=new URL(t+".js",a).href,e[t]||new Promise((e=>{if("document"in self){const s=document.createElement("script");s.src=t,s.onload=e,document.head.appendChild(s)}else s=t,importScripts(t),e()})).then((()=>{let s=e[t];if(!s)throw new Error(`Module ${t} didn.t register its module`);return s})));self.define=(a,i)=>{const l=s||("document"in self?document.currentScript.src:"")||location.href;if(e[l])return;let o={};const n=s=>t(s,l),r={module:{uri:l},exports:o,require:n};e[l]=Promise.all(a.map((s=>r[s]||n(s)))).then((s=>(i(...s),o)))}}define(["./workbox-24d429ae"],(function(s){"use strict";self.skipWaiting(),s.clientsClaim(),s.precacheAndRoute([{url:"/assets/exo/1119/assets-no-cache/remoteEntry.js",revision:"ed476cf303279fbb9579df2dbda395ef"},{url:"/assets/exo/1119/deployed-version.json",revision:"5e00f00b6af0605bc1c22632b72b9f7c"},{url:"/assets/exo/1119/dev.html",revision:"49f25bd20fe858c18d36ceec4fbff731"},{url:"/assets/exo/1119/favicon.ico",rev
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):666775
                                              Entropy (8bit):5.5173888887886395
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:BCD5A20CC303FE2D74611C8709DB042B
                                              SHA1:F2150D49B8FEA4F530D04AF69999845C5FF64CCE
                                              SHA-256:858496414BF62C45E09C0895C3DAFAA22306F671A05D835C6285AFC1CDEE08A5
                                              SHA-512:FB9883A243980D04CCFFCF4DD4828CA38BF51633C6CDCB96C85C3E99B974264A54BB08741D61695D25F5C325878C17F763DF8305E324E71D17E5C225F54D0828
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/share/20250306-79/share-libs-f0c851d2e92ed8d2d226.js
                                              Preview:"use strict";(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[831],{82869:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.getOxygenId=t.parseJwt=void 0;var n=function(e){var t,n=e.split(".")[1].replace(/-/g,"+").replace(/_/g,"/"),r=decodeURIComponent(atob(n).split("").map((function(e){return"%"+("00"+e.charCodeAt(0).toString(16)).slice(-2)})).join(""));return JSON.parse(r)};t.parseJwt=n;var r=function(e){return(0,t.parseJwt)(e).userid};t.getOxygenId=r},87493:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.fetchCompanies=void 0;var r=n(90159),a=n(27935),o=n(70427),i=n(71987),c=function(e){var t=e.projectId,n=e.offset,c=e.limit,s=(0,o.default)({offset:n,limit:c});return(0,i.fetchWithTokenAndRegion)("".concat((0,r.getEnvValue)(a.ENV_CONFIG_KEYS.ADMIN_API),"/v1/projects/").concat(t,"/companies").concat(s))};t.fetchCompanies=c},90159:function(e,t,n){var r=n(34155),a=this&&this.__spreadArray||function(e,t,n){if(n||2===
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):6633
                                              Entropy (8bit):4.6790088149759015
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:992DD0A645F5FE782D15EAD4EE209A87
                                              SHA1:570DEB95F5E6AF581186BDB4C039819A7221D4F5
                                              SHA-256:20D6AE51E67B5E8C77DB8F3BAC0BD525BA621A952E5A5B50BD3DBBD8D9B13116
                                              SHA-512:72A16CB66BA30C35AF48571FC463E5832A33707A64BA88C277EA34B84569B2B9D04D440C9CE0E1B90EEFA3BAE498442E92FD64FBBC6529E5096F7AEA7A93A744
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/sheet_annotations.4629b731.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M75.0397 56.7344L69.1393 124.177L136.522 130.072L142.422 62.6296L75.0397 56.7344Z" fill="#E9AF34" stroke="#E9AF34" stroke-width="0.499995" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M9 30.5C9.02611 27.5111 10.225 24.652 12.3385 22.5385C14.4521 20.425 17.3111 19.2261 20.3 19.2C22.1898 19.1993 24.0485 19.6812 25.7 20.6V90.1C24.0485 89.1812 22.1898 88.6993 20.3 88.7C17.3111 88.7261 14.4521 89.925 12.3385 92.0385C10.225 94.152 9.02611 97.0111 9 100V30.5Z" fill="#DB6C2F" stroke="#DB6C2F" stroke-width="0.499995" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M117.3 114.7C117.3 115.6 118.1 116.3 119.3 116.4C120.5 116.5 121.4 116 121.4 115.1C121.4 114.2 121 113.9 119.9 113.5L118.9 113.1C117.3 112.6 116.7 111.8 116.8 110.7C116.9 109.6 118.2 108.4 120 108.5C120.726 108.5 121.423 108.781 121.945 109.284C122.468 109.788 122.774 110.475 122.8 111.2H121.7C121.7 110.3
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (40689)
                                              Category:downloaded
                                              Size (bytes):46943
                                              Entropy (8bit):5.17206568573441
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F2398B8064F1B3556CD4DCE29AFCDC2F
                                              SHA1:26CA9059427284EA45A5D68EA90C6E3CA6AE0A83
                                              SHA-256:D5F18E572E5D630A1C249B59098EE1B8FB1672ED57BCAF04C0C643FFFF24F691
                                              SHA-512:A9037CC9F766BCEB213C32601F312E7F19905AD4BD5F016A68D746631D565B1E4AB64490E690C1F26867429C940AD86307BC1CD5A4F01CAC922F1C6A03C34F8F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/index.html
                                              Preview:<!doctype html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width, initial-scale=1" />. <meta name="theme-color" content="#000000" />. <meta name="description" content="Autodesk Construction Cloud" />. <meta name="robots" content="noindex" />.. <style>. body {. margin: 0;. }. </style>. <link. rel="preconnect". href="https://browser-intake-datadoghq.com". crossorigin. />. <link. rel="dns-prefetch". href="https://browser-intake-datadoghq.com". crossorigin. />. <link rel="preconnect" href="https://app.launchdarkly.com" crossorigin />. <link rel="dns-prefetch" href="https://app.launchdarkly.com" crossorigin />. <link rel="preconnect" href="https://swc.autodesk.com" />. <link rel="dns-prefetch" href="https://swc.autodesk.com" />. <title>Autodesk Construction Cloud</title>.. <style data-styled="true" data-styled-version="5.3.11">.fdqbDx{box-si
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):21015
                                              Entropy (8bit):5.263975403174993
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5F76B51F1450C2D4AC3D7DFA64E9A490
                                              SHA1:BBB4B8C29E0FB80FB176B9CCB1BDC2A31BDF4A2F
                                              SHA-256:764B87A67183AB2304EE267073B2351D8F043918D901380E5DDF179DEF860C29
                                              SHA-512:D261AAA296DC69F60AF9F055B37089ABE9261ECFFADCF7246FB3FB9C4245318EE5DC29AC5E7C625A6CB492F4C20E9796FA6066F6C3BB0E44351A8EA96AD2B127
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://app.launchdarkly.com/sdk/evalx/597f038478f27b0cd19b9e62/contexts/eyJraW5kIjoidXNlciIsImtleSI6IjRkMWZjY2JmLTA2M2EtNDg4ZS1hMTQ4LTU0MDZlNTAwYjU1YiIsInByb2plY3RJZCI6ImI3OTQ5MDkzLWQ2YzEtNGE5My05ZmI4LWVmNWJlYTViMGU3ZSIsInJlZ2lvbiI6IlVTIn0
                                              Preview:{"ACC-AUTO-TRIGGER-ATTRIBUTE":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":1791},"ACC-FDX-BRIDGE":{"flagVersion":8,"trackEvents":false,"value":true,"variation":0,"version":1791},"ACC-FDX-FILE-OPERATION":{"flagVersion":17,"trackEvents":false,"value":true,"variation":0,"version":1791},"ACC-FDX-FILE-OPERATION-COPY":{"flagVersion":15,"trackEvents":false,"value":false,"variation":1,"version":1791},"ACC-FILES-DISALLOW-DETACH-NS-ATTRIBUTES":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":1791},"ACC-FILES-REQUIRED-ATTRIBUTES":{"flagVersion":4,"trackEvents":false,"value":false,"variation":1,"version":1791},"ACC-FILES-REVISION-MANAGEMENT":{"flagVersion":7,"trackEvents":false,"value":false,"variation":1,"version":1791},"ACC-NAMING-STANDARD-DATE-TYPE":{"flagVersion":6,"trackEvents":false,"value":false,"variation":1,"version":1791},"ACC-PACKAGES-LIVE-VERSIONS":{"flagVersion":9,"trackEvents":false,"value":false,"variation":1,"version":1791},"A
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):7775
                                              Entropy (8bit):4.818997160687875
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8CF108C2241FD7032341B63A4E36DFE0
                                              SHA1:1C8429EEB4F5BC9E018A0E0EAA6E12DA3530A4C9
                                              SHA-256:AF19CD1036EC9AE4F568D0AE5EFA0ADDD0E9DE024660A0A1EB376D7017A46908
                                              SHA-512:192154B79CFA8B987CEF30DC4EA2D7B2F5D7F0D50DDB7012AEA2FEC9C86547E3171446C995825543B02E80A3A968ECE3FA6F71DB434E1769BC1C7A7B38C47ABB
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/tablet_hands_sheet.d3a33790.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M133.85 14.8499H38.6V89.4399H133.85V14.8499Z" fill="#E9AF34" stroke="#E9AF34" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M15.8999 100.02L2.67993 109.62V74.8L15.8999 100.02Z" fill="#DB6C2F" stroke="#DB6C2F" stroke-width="0.43" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M133.64 142.34L132.47 146.87L98.7 146.55L100.17 136.64L133.64 142.34Z" fill="#DB6C2F" stroke="#DB6C2F" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M25.63 60.0499L19.35 52.7799C19.35 52.7799 29.06 47.4999 31.17 50.8599C33.28 54.2199 25.63 60.0499 25.63 60.0499Z" fill="white" stroke="white" stroke-width="0.29" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M108.11 109.48L111.79 88.32C111.79 88.32 113.05 79.05 116.56 79.05C120.07 79.05 119 88.51 119 88.51L117.65 107.84" fill="white"/>.<path d="M108.11 109.48L111.79 88.32C111
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1042)
                                              Category:downloaded
                                              Size (bytes):1151
                                              Entropy (8bit):5.402889691519068
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FD907D62CBD7E950C86C4FE0787682E5
                                              SHA1:745071DA20E6CEA5F7B1DF9046CE73DA182DE756
                                              SHA-256:8B852AAB3CB7ED852A3966248EFFAE1DA4968FB8A07CDC887DE05439D7ECAC7A
                                              SHA-512:8F2867398861D5793CB112794A68E2DB01C82637F66D495398B87EE9A6323E0495E656E842BF3668D5D01A41BA96F2535DCDFA225AB988A7E417A7D171C53019
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/18.72482d88.js
                                              Preview:/*! For license information please see 18.72482d88.js.LICENSE.txt */."use strict";(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["18"],{27418:function(e){var r=Object.getOwnPropertySymbols,t=Object.prototype.hasOwnProperty,n=Object.prototype.propertyIsEnumerable;e.exports=!function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var r={},t=0;t<10;t++)r["_"+String.fromCharCode(t)]=t;var n=Object.getOwnPropertyNames(r).map(function(e){return r[e]});if("0123456789"!==n.join(""))return!1;var o={};if("abcdefghijklmnopqrst".split("").forEach(function(e){o[e]=e}),"abcdefghijklmnopqrst"!==Object.keys(Object.assign({},o)).join(""))return!1;return!0}catch(e){return!1}}()?function(e,o){for(var c,a,i=function(e){if(null==e)throw TypeError("Object.assign cannot be called with null or undefined");return Object(e)}(e),f=1;f<arguments.length;f++){for(var s in c=Object(arguments[f]))t.call(c,s)&&(i[s
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65435)
                                              Category:downloaded
                                              Size (bytes):306174
                                              Entropy (8bit):5.773018224737241
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C1218011F61383E086EFD6595C30A16E
                                              SHA1:6FEAE697A5846BB07C2D8A6124E278931FF092D2
                                              SHA-256:76C1EF04C19E3BB06C18AB5F2A66001DE557F5EDB0649E0B029301612DAFF855
                                              SHA-512:585AD09346B057D5C779F10BC2F1523F54D4C579AC79BB12F82AD752DDA0F17996B629D717EDA05B60B35D9D1F95BBAB48F69372ADC1D19A48B30407E5DC35AF
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/share/20250306-79/share-vendors-bb3d84b5-241113b8b869a7f0f2c4.js
                                              Preview:/*! For license information please see share-vendors-bb3d84b5-241113b8b869a7f0f2c4.js.LICENSE.txt */.(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[297],{95957:(t,e,n)=>{"use strict";function r(t,e){var n=e&&e.cache?e.cache:h,r=e&&e.serializer?e.serializer:f,i;return(e&&e.strategy?e.strategy:u)(t,{cache:n,serializer:r})}function i(t){return null==t||"number"==typeof t||"boolean"==typeof t}function o(t,e,n,r){var o=i(r)?r:n(r),a=e.get(o);return void 0===a&&(a=t.call(this,r),e.set(o,a)),a}function a(t,e,n){var r=Array.prototype.slice.call(arguments,3),i=n(r),o=e.get(i);return void 0===o&&(o=t.apply(this,r),e.set(i,o)),o}function s(t,e,n,r,i){return n.bind(e,t,r,i)}function u(t,e){var n;return s(t,this,1===t.length?o:a,e.cache.create(),e.serializer)}function c(t,e){return s(t,this,a,e.cache.create(),e.serializer)}function l(t,e){return s(t,this,o,e.cache.create(),e.serializer)}n.d(e,{A:()=>p,H:()=>r});var f=function(){return JSON.stringi
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (35436), with no line terminators
                                              Category:downloaded
                                              Size (bytes):35436
                                              Entropy (8bit):5.476670008828823
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A3312714C7B6ED9E937FF3AA1C96AEB3
                                              SHA1:BC1E9C872E3FCC867CDE981AE70A2B78FAFADA2A
                                              SHA-256:CCABE3E40529EB4E3B4E852F640E6B12AFB0CBFE8219BC6989BB179CE16F3B7D
                                              SHA-512:43619B68671BD0A2EAFE684DE952C0A048DA13F57CA3E0CE3F7504DE42C4BCAEF50783F796C54BA7AF9867069C2A3BFE635BF62962885E0B158E9964E1A08EF3
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/stagingAgent.js
                                              Preview:!function(){function t(){var t;return void 0===e.dialogArguments&&navigator.cookieEnabled||(document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax"),t=document.cookie.includes("__dTCookie"),document.cookie="".concat("__dTCookie","=").concat("1","; expires=Thu, 01-Jan-1970 00:00:01 GMT"),t)}this.dT_&&dT_.prm&&dT_.prm();var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0;if(!("documentMode"in document)||isNaN(document.documentMode)){var n=e.dT_;n&&(n.cfg||!n.platformPrefix)?n.gCP||(e.console.log("Duplicate agent injection detected, turning off redundant initConfig."),n.di=1):function(){var n;if(t()){var r,o,i=e.dT_,a=null==i?void 0:i.platformPrefix;(o=!i||a)&&((o=null==i?void 0:i.minAgentVersion)&&"10305250107141607"<"".concat(o)?(console.log("[CookiePrefix/initConfig] Min agent version detected, and javascript agent is older - the javascript agent will not be initialized!"),o=!1):(o=(null===(r=document.currentScript)||void 0===r?void 0
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):82
                                              Entropy (8bit):4.383594884337988
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:2ECE426E3900FA6EBAD39380AEAA2539
                                              SHA1:24C4E875361BC77874B005F816D160223DC68B46
                                              SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
                                              SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                              Category:downloaded
                                              Size (bytes):315086
                                              Entropy (8bit):5.437451245382961
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6BFEEE9928F76D9DA0306D8BD79001ED
                                              SHA1:D9E0DC2D54EDB535F38ADB041FA8F1329B011504
                                              SHA-256:3501688A098F56D556ABA07579B48832A5C0594DA496EA0FF5232CEAB7F4F17D
                                              SHA-512:24B01E057FEC70F93FE2C39428DAA87B6DFE45BD92880D07A706C3C03CA00329D21B7C9232F290B46E04FAAE99DF32AA8A3B74F5C11FF3D9D086179AA0E58AAA
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/share/20250306-79/share-alloy-react-9782b6c1939c260b69e8.js
                                              Preview:"use strict";(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[176],{56054:(e,t,r)=>{r.d(t,{Z:()=>b});var n=r(83535),o=r.n(n),i=r(22053),a=r.n(i),s=r(45697),l=r.n(s),c=r(47351),u=r(13486),p=["style","className","children","href","target","onClick"];function d(){return d=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e},d.apply(this,arguments)}function f(e,t){if(null==e)return{};var r=g(e,t),n,o;if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(o=0;o<i.length;o++)n=i[o],t.indexOf(n)>=0||Object.prototype.propertyIsEnumerable.call(e,n)&&(r[n]=e[n])}return r}function g(e,t){if(null==e)return{};var r={},n=Object.keys(e),o,i;for(i=0;i<n.length;i++)o=n[i],t.indexOf(o)>=0||(r[o]=e[o]);return r}var y=(0,i.forwardRef)((function(e,t){var r=e.style,n=e.className,o=e.children,i=e.href,s=e.target,
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):15921
                                              Entropy (8bit):5.151703593717834
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:E4DE03185DC78AF8BA0AA57CBFF316A2
                                              SHA1:9DFBCBBD31D8D6AEC07DA42AFCB71C1F903BA919
                                              SHA-256:EEE61D5E4DB830FFC18A1257D36384F58B8EBFBF41604637F55D118DE7B6D29E
                                              SHA-512:AFAB49C5FB3080639EA66B2C012172E78B703F14AAC69E184EE58E378608BDDC4B5761AB06DE6B2F6256EB2CAB9891F501C4A7CD956C8BF75EA7398072C2A15E
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/workplace_view.7ab04bd9.svg
                                              Preview:<svg width="1000" height="600" viewBox="0 0 1000 600" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path d="M229.028 170.508H188.449V253.921H229.028V170.508Z" fill="#E6E5DD"/>.<path d="M213.247 170.508V102.308L257.208 73.564V276.464" stroke="#3C3C3C" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M247.063 91.04V102.876" stroke="#3C3C3C" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M247.063 112.457V123.729" stroke="#3C3C3C" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M247.063 133.591V145.683" stroke="#3C3C3C" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M261.717 230.813H309.059" stroke="#3C3C3C" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M289.826 230.249V127.249L311.806 103.296L334.068 127.249V230.249H289.826Z" fill="#E6E5DD"/>.<path d="M218.695 183.095V192.488" stroke="#3C3C3C" stroke-width="1.5"
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):17734
                                              Entropy (8bit):4.043154822728296
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6DFE222C57DFAAB9CFBE5DDE4A2D70A0
                                              SHA1:4AA22673D32D690897D834C63403802889C00053
                                              SHA-256:604BB83F81BD03E731725C8987DC3B5CF1734E4D7282509E70DDFD5EA7FB383B
                                              SHA-512:D9CF2D318B21FE6421931FCFD3FFDDFEADEB25D0EB4206FF9E2F7687F2E561CF73EA6986FAC209C2EF0A29B51401938134184643BEED3636F95C9B6DEA04FE78
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/acc_horizontal_white.640a02a2.svg
                                              Preview:<svg width="155" height="14" viewBox="0 0 155 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.04997 4.67718C4.21434 4.66418 4.37792 4.64246 4.54006 4.61212C4.87034 4.54272 5.19849 4.46898 5.52877 4.39524C5.84696 4.331 6.13027 4.14855 6.32357 3.88341C6.48125 3.66653 6.63893 3.44965 6.80088 3.23277C7.00602 2.94951 7.24917 2.69692 7.52323 2.48237C7.71287 2.33923 8.22214 2.04862 8.25624 2.01825L8.2264 2.00524C7.29291 1.7083 6.29442 1.69608 5.35418 1.97011C4.41395 2.24414 3.57314 2.79241 2.93555 3.54724C3.00373 3.64484 3.45973 4.31282 3.60676 4.48199C3.65987 4.54855 3.72774 4.60134 3.80478 4.63602C3.88183 4.67071 3.96586 4.6863 4.04997 4.68152" fill="#FFFFFF"/>.<path d="M1.87221 6.0825C2.03639 5.78516 2.29702 5.55515 2.60948 5.43187C2.72667 5.38633 2.846 5.34946 2.96107 5.30174C3.04248 5.26681 3.11229 5.20877 3.16216 5.13454C3.21204 5.06032 3.23987 4.97306 3.24234 4.88317C3.24294 4.78006 3.20743 4.6801 3.14219 4.60123C3.03138 4.45375 2.9291 4.30627 2.80765 4.16747L2.66914 3.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):14024
                                              Entropy (8bit):4.028512761641597
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:CE817B96F300B633BC2AE62ABCCCA0F2
                                              SHA1:E0002BEB69BFA3A431E361242EEC8420D9133577
                                              SHA-256:FD5710C34ACD46A210BC2494DB8B6DD71CCDC0ED7D6C1BEF20BCA0FD6B566E02
                                              SHA-512:F504DCDBA4B599D97946A9A3F102F3B4C4E233E6BE1AF554192E449A4A87C7E8718DFE4AED1DA667D80214E25537B10F9CCE1E4B08B71B33894BD85E90888157
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/inventory.eeda4560.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M130.04 28.3921H14.8894C12.1891 28.3921 10 30.5812 10 33.2815V111.372C10 114.072 12.1891 116.261 14.8894 116.261H130.04C132.74 116.261 134.929 114.072 134.929 111.372V33.2815C134.929 30.5812 132.74 28.3921 130.04 28.3921Z" fill="#E9AF34"/>.<path d="M78.1954 50.2549H38.5854V57.114H78.1954V50.2549Z" fill="white"/>.<path d="M106.021 50.2549H94.0376V57.114H106.021V50.2549Z" fill="white"/>.<path d="M106.021 84.0088H94.0376V90.868H106.021V84.0088Z" fill="white"/>.<path d="M110.001 67.1323H94.0376V73.9915H110.001V67.1323Z" fill="white"/>.<path d="M109.56 100.886H94.0376V107.745H109.56V100.886Z" fill="white"/>.<path d="M64.3249 36.9727H38.5854V41.2618H64.3249V36.9727Z" fill="white"/>.<path d="M110.001 37.085H94.0376V41.3741H110.001V37.085Z" fill="white"/>.<path d="M69.8983 67.1689H38.5854V73.9553H69.8983V67.1689Z" fill="white"/>.<path d="M80.8192 84.0459H38.5854V90.8322H80.8192V84.0459Z
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (40036)
                                              Category:downloaded
                                              Size (bytes):82755
                                              Entropy (8bit):5.38855753564967
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:2EE9F7635E290875F0E5B5F21BF140E6
                                              SHA1:B676ABA899089371DDAB883197714A3B9C1B0FAD
                                              SHA-256:5B07E830783F02D72D166AAAC46D5A746A8483CE7389949200D523D38E967C30
                                              SHA-512:84B88F6094C5EE4A6485070EBFB9AAFC41EB45EB92DD13ECBE63B72B88EEEEA5B034CCC99815193B95458424AED6F8B55F63B1A8F2133646D95F3B2B884C0345
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/822.73a2b91d.js?3303d7bd0a99dc02
                                              Preview:(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["822"],{18368:function(e,t,r){"use strict";let n,o;r.d(t,{pm:()=>P,jI:()=>j,hh:()=>x,zr:()=>N,Zd:()=>k,jC:()=>G,XY:()=>U,ur:()=>A,mS:()=>D,dU:()=>w,kY:()=>C,q0:()=>L,lp:()=>T});var i=r(27935);function a(){a=function(e,t){return new r(e,void 0,t)};var e=RegExp.prototype,t=new WeakMap;function r(e,n,o){var i=RegExp(e,n);return t.set(i,o||t.get(e)),l(i,r.prototype)}function n(e,r){var n=t.get(r);return Object.keys(n).reduce(function(t,r){var o=n[r];if("number"==typeof o)t[r]=e[o];else{for(var i=0;void 0===e[o[i]]&&i+1<o.length;)i++;t[r]=e[o[i]]}return t},Object.create(null))}return s(r,RegExp),r.prototype.exec=function(t){var r=e.exec.call(this,t);if(r){r.groups=n(r,this);var o=r.indices;o&&(o.groups=n(o,this))}return r},r.prototype[Symbol.replace]=function(r,o){if("string"==typeof o){var i=t.get(this);return e[Symbol.replace].call(this,r,o.replace(/\$<([^>]+)>/g,function(e,t){var r=i[t];return"$"+(Array.isArray(
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):9319
                                              Entropy (8bit):3.858675431483472
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:83EC16C59A92DA18953C45AEBED223F8
                                              SHA1:7670BB0DA563E1A4B46A657294B254FF19AF8000
                                              SHA-256:C8724E2EDF293DD8E7EFB3748A148CEA62E1B23C1D14BCFACC9AB3734A5B3FB7
                                              SHA-512:DD55F1392DA50AA67623B5D1E945D8746C96A3B02A524DFB5F0C3966BBE47DE1749C3E3CA36FE344259611ADABCC37AFADF21FDDE88DB5FF8B4574FD2453A9A8
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/acc_tm_full_single_new_2022_black.c134f489.svg
                                              Preview:<svg width="307" height="16" viewBox="0 0 307 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M75.1819 0.607666C70.2884 0.607666 67.7495 3.61691 67.7495 7.6693C67.7495 11.7387 70.2884 14.765 75.1819 14.765C80.0917 14.765 82.6305 11.7387 82.6305 7.6693C82.6305 3.61691 80.0917 0.607666 75.1819 0.607666ZM75.1819 11.7387C72.6431 11.7387 71.2471 10.1919 71.2471 7.6693C71.2471 5.19781 72.6431 3.63396 75.1819 3.63396C77.7386 3.63396 79.1167 5.19781 79.1167 7.6693C79.1167 10.1919 77.7378 11.7387 75.1819 11.7387ZM116.932 6.15658L120.06 6.50941C122.531 6.79491 123.843 8.15678 123.843 10.4271C123.843 13.0333 121.64 14.765 117.689 14.765C113.367 14.765 111.35 13.185 111.198 10.0905H114.494C114.645 11.2342 115.553 11.8061 117.806 11.8061C119.757 11.8061 120.564 11.1839 120.564 10.4945C120.564 9.88938 120.009 9.41809 118.798 9.28344L115.62 8.94766C112.762 8.64511 111.383 7.53465 111.383 5.16372C111.383 2.25504 113.469 0.607666 117.604 0.607666C121
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (13747)
                                              Category:downloaded
                                              Size (bytes):18723
                                              Entropy (8bit):5.34553680399331
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:881B1E33595109FFDF6182A3E5B4ACFA
                                              SHA1:D30B375641F07966499ADD7FF1140BA53D7CCA92
                                              SHA-256:1BC4BB8C4497174C21E8A528CBD5CB45B166F6FEFACE55FB26816C911A8437C4
                                              SHA-512:E2F3F35C2598A8937C83B9650AAE7F0A9CB89D3C040A134C0D6246A65FF8172EC5FE13C53A490463FA29A76BDDB6545643CEF506AB0115D5D30330C85D37AF0F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/recorder.a308c837.js
                                              Preview:"use strict";(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["446"],{37935:function(e,t,n){n.r(t),n.d(t,{startRecording:()=>et});var r=n(61537),o=n(56253),i=n(76876),a=n(38971),s=n(98290),l=n(251),u=n(83206),c=n(70170),d=n(70288);let p=new WeakMap;function f(e){return p.has(e)}function h(e){return p.get(e)}function m(e,t){let n=e.tagName,r=e.value;if((0,d.gR)(e,t)){let t=e.type;if("INPUT"===n&&("button"===t||"submit"===t||"reset"===t))return r;if(!r||"OPTION"===n)return;return d.k6}return"OPTION"===n||"SELECT"===n?e.value:"INPUT"===n||"TEXTAREA"===n?r:void 0}let y=/url\((?:(')([^']*)'|(")([^"]*)"|([^)]*))\)/gm,g=/^[A-Za-z]+:|^\/\//,v=/^data:.*,/i,w=/[^a-z1-6-_]/;function S(e){let t=e.toLowerCase().trim();return w.test(t)?"div":t}function E(e,t){return`data:image/svg+xml,%3Csvg xmlns='http://www.w3.org/2000/svg' width='${e}' height='${t}' style='background-color:silver'%3E%3C/svg%3E`}let T={FullSnapshot:2,IncrementalSnapshot:3,Meta:4,Focus:6,ViewEnd:7,Visual
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):12288
                                              Entropy (8bit):4.905031751603028
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:532874F9D5884D40325E449A7B1889FD
                                              SHA1:A5513DC3D4764492875740275EA730CBE5D1E9CF
                                              SHA-256:66B020904907D5F3B3687CFD2DA32DAE42FF4CBEB9AF7A41954A75F5516FEEFD
                                              SHA-512:F83766E62D23507617C866BF113A0FAFB3AB93D887668D646EE88643FA95A459D4B9B1D0641480089828A980662CC0F8247B987CCFC44A78A5CB1BD295B4F93A
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/people_upper_body.9f7b16d4.svg
                                              Preview:<svg width="150" height="144" viewBox="0 0 150 144" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M102.874 65.8851C101.492 64.8439 100.382 62.521 98.7072 60.1523C98.4892 59.8399 98.5841 59.7383 98.3413 58.9938C98.1183 58.1598 98.2822 57.7282 98.2063 57.1934C98.1694 56.9336 98.2057 56.6097 98.2063 56.1819C98.2063 55.984 97.525 56.1185 96.918 55.7896C96.4548 55.5387 96.0456 54.8155 95.9512 54.6668C95.4198 53.8064 95.4252 52.6232 95.4682 51.5327C95.5011 50.9444 95.5726 50.4751 95.9512 50.0378C96.0719 49.9025 93.8196 50.055 91.606 50.1903C91.606 50.0378 91.7079 59.6155 96.4451 63.9638C98.7072 66.0402 99.4494 67.818 103.198 67.6983C102.814 67.6983 105.479 67.8026 105.028 67.5705C104.836 67.4718 104.258 66.7648 104.064 66.7493C103.627 66.7181 103.339 66.2339 102.874 65.8851Z" fill="#1F323D" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M130.08 49.5343C12
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65460)
                                              Category:downloaded
                                              Size (bytes):129212
                                              Entropy (8bit):5.262945201068677
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0C3AA8003FB779DF7897D80CDD1ADDA9
                                              SHA1:ACD6FADB6A657D452D31747C11279C6F1B49212F
                                              SHA-256:41A00E36C5CAEA8A62C69FB8FCB0F31B48FFC20EEB1AB3C3B38D5BB29EB1FEC2
                                              SHA-512:00ACBB7DE5513980A34744836E5B2BCF7BA493F6F9FB69461C261801187E808D65B23993ADDE0F897FD23841BA2E6295F7F89273FCB118DB7A825C2EA2306168
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/lib-react.fc25560e.js
                                              Preview:/*! For license information please see lib-react.fc25560e.js.LICENSE.txt */."use strict";(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["361"],{64448:function(e,t,n){var r,l,a,o,u,i,s=n(2133),c=n(27418),f=n(63840);function d(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}if(!s)throw Error(d(227));var p=new Set,h={};function m(e,t){g(e,t),g(e+"Capture",t)}function g(e,t){for(h[e]=t,e=0;e<t.length;e++)p.add(t[e])}var v=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u0
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4300
                                              Entropy (8bit):4.9980717503589105
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C71C051597F7332777331B792D36A37C
                                              SHA1:C7012C07935CF0FA0B727F166BBC3B0417B9E980
                                              SHA-256:653DE764F7E0A520369B8F2D1403D741745E8D9A5BEB4115307E23FE8757F802
                                              SHA-512:9FB1222C1BB435072F744F3E0EF627F2906350B1E866856547ECB991E9AF933F2DAF6BB95C590FEADFBBCFB3A90AAD193967785D6BE78E3B89B3A94CF5F2104F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/pages_photo_grey.211e37ac.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M145.57 63.76L140.5 121.69C140.416 122.649 139.955 123.536 139.219 124.157C138.482 124.777 137.53 125.08 136.57 125L85 120.48C84.0406 120.396 83.1536 119.935 82.5332 119.199C81.9128 118.462 81.6096 117.51 81.69 116.55L87.56 49.47C87.6464 48.5097 88.1092 47.6227 88.8474 47.0025C89.5856 46.3824 90.5392 46.0795 91.5 46.16L134.5 49.93L145.57 63.76Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M106.73 38.7L92.8001 39.92L91.5801 25.99L106.73 38.7Z" fill="#B4C5D0"/>.<path d="M106.73 38.7L92.8001 39.92L91.5801 25.99L106.73 38.7Z" stroke="#B4C5D0" stroke-width="0.5" stroke-linejoin="round"/>.<path d="M26.2399 79.97C30.7079 79.97 34.3299 76.348 34.3299 71.88C34.3299 67.4121 30.7079 63.79 26.2399 63.79C21.7719 63.79 18.1499 67.4121 18.1499 71.88C18.1499 76.348 21.7719 79.97 26.2399 79.97Z" fill="#B4C5D0" stroke="#B4C5D0" stro
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):6333
                                              Entropy (8bit):4.709439737972506
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:EB3FD4694BD25E687631C5433E6374F4
                                              SHA1:075C81178091C2BF618F28DDEE0414135FC48358
                                              SHA-256:F445B7027B91AEC3C471CCC3CA0959FD20D7F862017715C84C66B241E005487E
                                              SHA-512:1A0AD61B53270F6FBC642407567A308C98F6B8B24E8513A49440E4B3B503AF4CBF87B2644D7AA175751C3C3D800EC200D525687FED28F834AB54748E0CEEB045
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/sheet_annotations_grey.6aaeee5f.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M74.964 56.8406L69.0679 124.233L136.45 130.128L142.347 62.7358L74.964 56.8406Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M9.00004 30.47C9.00381 28.5141 9.51746 26.5929 10.4903 24.8961C11.4631 23.1993 12.8615 21.7855 14.5476 20.794C16.2336 19.8026 18.1489 19.2679 20.1047 19.2426C22.0604 19.2174 23.989 19.7024 25.7 20.65V90.13C23.9853 89.1804 22.0521 88.6953 20.0922 88.7228C18.1322 88.7503 16.2135 89.2894 14.526 90.2867C12.8386 91.284 11.441 92.705 10.4717 94.4087C9.50241 96.1124 8.99511 98.0398 9.00004 100V30.47Z" fill="#B4C5D0" stroke="#B4C5D0" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M117.27 114.66C117.27 115.59 118.11 116.28 119.33 116.39C120.55 116.5 121.33 115.95 121.44 115.11C121.55 114.27 121.04 113.9 119.92 113.51L118.85 113.13C117.32 112.59 116.68 111.84 116.78 110.68C
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):50
                                              Entropy (8bit):4.583465189601648
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0B49826AC750EB1CEA3BEB76C28365E3
                                              SHA1:E9ED81CC9DFCB3060BB3A825630CECD4B7DAD7B1
                                              SHA-256:6B89449CEEE48503FA575E2A108FF7E0BF5DBCFF3565589CB79784711A82F6B4
                                              SHA-512:370F6BCCF4965AC076ADC77973FDC5BA54C27B2F755CEC3D4F7C98B3CBA601738967129CCB76B36E58A7F24BE9628E0F68EEE69F36A685FE738A232A5B237D17
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/878.cfa85a99.js.LICENSE.txt
                                              Preview:/*.object-assign.(c) Sindre Sorhus.@license MIT.*/
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):67551
                                              Entropy (8bit):3.8263387034988776
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:DF004EC5740682F34D1EC4843A268CFB
                                              SHA1:DEF16B70147E497F95B05BBEC65C21325AC2D1E9
                                              SHA-256:6F8DE1567E7111409AD6F11ECE84A1393B6CC7643DBF9A78ABBDB04DC39FB27E
                                              SHA-512:487F7B68CC3620F7646458E48DE3C417B490D78B5F4C924BDA522CE94638B4DD80E8CA20A27133058DE8476F8A9E52B556FB28CEAC208DBCDDC00402EFBD0870
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/contact_binder_grey.619e021d.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M123.17 27.5101V127.51C123.17 128.357 123.003 129.196 122.679 129.978C122.355 130.761 121.88 131.472 121.281 132.071C120.682 132.67 119.971 133.145 119.188 133.469C118.406 133.793 117.567 133.96 116.72 133.96H30.24V21.0601H116.72C117.567 21.0601 118.406 21.2269 119.188 21.551C119.971 21.8752 120.682 22.3503 121.281 22.9492C121.88 23.5482 122.355 24.2592 122.679 25.0418C123.003 25.8243 123.17 26.663 123.17 27.5101Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.75" stroke-miterlimit="10"/>.<path d="M77.86 83.17C91.3081 83.17 102.21 72.2681 102.21 58.82C102.21 45.3718 91.3081 34.47 77.86 34.47C64.4119 34.47 53.51 45.3718 53.51 58.82C53.51 72.2681 64.4119 83.17 77.86 83.17Z" fill="white" stroke="white" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M37.3 38C38.8574 38 40.12 36.7374 40.12 35.18C40.12 33.6225 38.8574 32.36 37.3 32.36C35.7425 32.36 34.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):17734
                                              Entropy (8bit):3.994866528793346
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3BB136669416ABF9BF5E9F8047E1400C
                                              SHA1:3DC4B64DEF2DC0B9842563C3BC6B99C80600882E
                                              SHA-256:9BD57BCE381BEDF52843244AAAE37EF205766A8950B66F4862369CCE0D5D9888
                                              SHA-512:4A104FC57A6CAFBBE61B067898917FD87A731A5B115C006C7758B0B859DAF9CED7C98624CFA3D5E7F1950AAB8DF5784E1074B467E5590F2C761797642D4B96E3
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/acc_horizontal_grey.a8f01f2d.svg
                                              Preview:<svg width="155" height="14" viewBox="0 0 155 14" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.04997 4.67718C4.21434 4.66418 4.37792 4.64246 4.54006 4.61212C4.87034 4.54272 5.19849 4.46898 5.52877 4.39524C5.84696 4.331 6.13027 4.14855 6.32357 3.88341C6.48125 3.66653 6.63893 3.44965 6.80088 3.23277C7.00602 2.94951 7.24917 2.69692 7.52323 2.48237C7.71287 2.33923 8.22214 2.04862 8.25624 2.01825L8.2264 2.00524C7.29291 1.7083 6.29442 1.69608 5.35418 1.97011C4.41395 2.24414 3.57314 2.79241 2.93555 3.54724C3.00373 3.64484 3.45973 4.31282 3.60676 4.48199C3.65987 4.54855 3.72774 4.60134 3.80478 4.63602C3.88183 4.67071 3.96586 4.6863 4.04997 4.68152" fill="#666666"/>.<path d="M1.87221 6.0825C2.03639 5.78516 2.29702 5.55515 2.60948 5.43187C2.72667 5.38633 2.846 5.34946 2.96107 5.30174C3.04248 5.26681 3.11229 5.20877 3.16216 5.13454C3.21204 5.06032 3.23987 4.97306 3.24234 4.88317C3.24294 4.78006 3.20743 4.6801 3.14219 4.60123C3.03138 4.45375 2.9291 4.30627 2.80765 4.16747L2.66914 3.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65444)
                                              Category:downloaded
                                              Size (bytes):1120242
                                              Entropy (8bit):5.786117000626387
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:4901E5705E8A3C1F9F9F5CC8F9D6E1F4
                                              SHA1:7353B35E9B02E2786359631336708C1F929BB8A3
                                              SHA-256:9D888E63FC1B312345DFA0753E828BEB442270D98B55033D7276697BB5366D0A
                                              SHA-512:92FD54EB98B1F7AD0569DB99449292AA5756CCD4600BEC80F86599E5602BE07212C593B039A3FC607CB2E04A26B9ABDFC974CD02EDE4EB45FC3CA6A845ECA648
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/share/20250306-79/share-nirvana-a30e9a54a5e96ff11e0b.js
                                              Preview:/*! For license information please see share-nirvana-a30e9a54a5e96ff11e0b.js.LICENSE.txt */."use strict";(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[339],{29426:(e,t,r)=>{r.d(t,{Z:()=>B});var n=r(22053),l=r.n(n),o=r(45697),a=r.n(o),i=r(20089),c=r(60873),s,p,f,u,m,d,h,v,g,y,b,E,O;function w(e,t){return t||(t=e.slice(0)),e.raw=t,e}var x=(0,c.iv)(s||(s=w(["\n transition: 0.3s box-shadow cubic-bezier(0.4, 0, 0.2, 1);\n\n &:hover {\n box-shadow: 0 0 0 2px ",";\n }\n &:focus {\n box-shadow: 0 0 0 2px ",";\n }\n &:active {\n box-shadow: 0 0 0 4px ",";\n }\n"])),(0,c.m4)(c.O9.charcoal600,.15),(0,c.m4)(c.O9.blue500,.35),(0,c.m4)(c.O9.charcoal600,.25)),C=(0,c.iv)(p||(p=w(["\n transition: 0.3s box-shadow cubic-bezier(0.4, 0, 0.2, 1);\n\n &:hover {\n box-shadow: none;\n background-color: ",";\n }\n &:focus {\n box-shadow: 0 0 0 2px ",";\n }\n &:active {\n box-shadow: none;\n background-color: ",";\n }\n"])
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):288
                                              Entropy (8bit):5.434956600496702
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:624588161D485B88044D11C33B18E12C
                                              SHA1:E18206759131DEAAADA972C21C97864B9C409C50
                                              SHA-256:CDCD7DE752348EC8A0E72820A1E1DE61640DACCFEBA44A19CD3E7D5160F322DB
                                              SHA-512:208B5693866DAA2ECC47EA33E1F77C0D4C728A415B0EA9D751C1C0616A5849F7BAC131B6A398B1D077CF5E5865EC6E36F8B62185CFD857FAE692B708A102C66F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/share/environment.json
                                              Preview:{"HELP_BASE_URL": "https://help.autodesk.com/", "ENV": "PRODUCTION", "REGION": "US", "HOSTS": {"DOWNLOAD_HOST": "https://share.files.acc.autodesk.com"}, "PATHS": {"FDM_DOWNLOAD": "/data/download/v1", "FDM_DOWNLOAD_V3": "/v3-data/download/v1"}, "LD_CLIENT_ID": "597f038478f27b0cd19b9e62"}.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):331
                                              Entropy (8bit):5.480781661586793
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:92107B7E5DB221A93050838E8EE40950
                                              SHA1:AE319034C16B14DD677F467778EDF0B522AC8C7F
                                              SHA-256:997FD39AC01C039DA23C7EE38BEB9EA64255E30F62A6954186D7B7DDBE4154C3
                                              SHA-512:19A3D7C30E14E5EDE3C28A235BBDA55FEFC9AD374FE511CB74A2B6CD2358D6579723B9F9B4FD06422573B545BA631AA43F7703F0BD8669A80D64579B433FC7DB
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/875.4aa84dfd.js
                                              Preview:"use strict";(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["875"],{20580:function(e,t,s){s.r(t),s.d(t,{default:()=>a});var l=s(85893);s(2133);var n=s(57333),u=s(55460);let a=()=>(0,l.jsxs)(l.Fragment,{children:[(0,l.jsx)(u.z,{}),(0,l.jsx)(n.Outlet,{})]})}}]);.//# sourceMappingURL=875.4aa84dfd.js.map
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4218
                                              Entropy (8bit):4.820560050940317
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:561C3003292C9849E977A5EA82ED1E84
                                              SHA1:80497AEDD5B49E26EAD22666042567BAB0BF2477
                                              SHA-256:1F2EB29364C1A7D36DB88DD91C2ADCDB49D7CA9D5001BB536DC9B1F16C57A185
                                              SHA-512:DC2CE04532BBDD3F8ADE7060EB81262353B76671BBD4973D475FD380C0F03CCD024FB0FB7D642C94D4238A1ABA3FCAB53889B2B41B6D79ACEC2CC7C27F443681
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/folder_sheet_model_grey.7fe5a278.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M129.828 60.3964L129.85 60.3495L121.191 50.614" fill="white"/>.<path d="M129.828 60.3964L129.85 60.3495L121.191 50.614" stroke="black" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M129.851 60.3504L121.192 50.6149L108.77 50.2629" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M129.85 60.3499L123.916 73.0767L111.482 73.1622" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M115.856 60.7265L107.379 50.48L101.442 63.2126L109.922 73.4534L115.856 60.7265Z" fill="#B4C5D0"/>.<path d="M129.851 60.3506L117.221 60.4823" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M91.586 132.618H1L12.0858 78.6971C12.3113 77.4247 12.9697 76.2694 13.9496 75.427C14.9294 74.5846 16.1704 74.1069 17.4622 74.0747H98.1473C98.8307 74.1046 9
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):4794
                                              Entropy (8bit):4.569456932772202
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:2F09DD5DD1D6C78573FDEAF09048FFD8
                                              SHA1:1F0677D9982C3B4630A8D2B904243A305575BF3F
                                              SHA-256:9947593DDCFE0CBBB28F3AF8DE9F0953A6413B564CF560F2AB751C5607035AE1
                                              SHA-512:ABFA425D5D6D3AFE28F642CD1A6C818A7D442E3D021A5EDA93A2E27FE7E60F59F0696ABC311DBEF36D4ABB84D25C814C5E5CF3717FF39F038329C943C5664CB7
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:[. {. "url": "/assets/exo/assets-no-cache/remoteEntry.js",. "scope": "ACCExoSkeleton",. "moniker": "ACCWPEXO". },. {. "url": "https://assets.project-list.acc.autodesk.com/assets-no-cache/remoteEntry.js",. "scope": "accProjectList",. "moniker": "wpxprojl". },. {. "url": "https://assets.classifications.acc.autodesk.com/assets-no-cache/remoteEntry.js",. "scope": "accClassifications",. "moniker": "ACCCLASS". },. {. "url": "/assets/demo-app/assets-no-cache/remoteEntry.js",. "scope": "accDemoApp",. "moniker": "wbpltdmo". },. {. "url": "/assets/mkto/assets-no-cache/remoteEntry.js",. "scope": "accMkto",. "moniker": "wpxmkto". },. {. "url": "/assets/correspondence/assets-no-cache/remoteEntry.js",. "scope": "accCorrespondence". },. {. "url": "/assets/meetings/assets-no-cache/remoteEntry.js",. "scope": "accMeetings". },. {. "url": "/assets/photos/assets-no-cache/remoteEntry.js",. "scope": "acsPhotos". },. {. "url":
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4176
                                              Entropy (8bit):4.86206131688535
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C7DEB392CA1F44BB39A970B5B0F08486
                                              SHA1:CC3FF827E72785F9E6962639728EDE1CD143DBD2
                                              SHA-256:210347E4C8A254398AFFA1DDDC7801EE158CA607AB3B477FF349817DF276204A
                                              SHA-512:73A91FF2DCF11FCF9204B59D118BEDE6E35259A8FAF87A8342B25F18012BD1E4A7C835E60A1A5F80ECB1F6E74AD6633011A416D6839707ACD0CC9AAB77CC6BBB
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/toolbox_pages.53e9e3af.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M146.73 59.7602V124.86C146.73 125.938 146.302 126.972 145.541 127.735C144.78 128.498 143.748 128.928 142.67 128.93H84.6699C83.592 128.925 82.5599 128.494 81.7977 127.732C81.0356 126.97 80.6051 125.938 80.5999 124.86V49.4802C80.6051 48.4033 81.0359 47.3722 81.7984 46.6116C82.5608 45.8511 83.593 45.4228 84.6699 45.4202H133L146.73 59.7602Z" fill="#E9AF34" stroke="#E9AF34" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M136.71 132.5L136.49 135.03C136.396 136.104 135.88 137.096 135.055 137.79C134.23 138.484 133.164 138.822 132.09 138.73L74.3399 133.67C73.2663 133.576 72.2739 133.06 71.5802 132.235C70.8866 131.41 70.5485 130.344 70.6399 129.27L77.2099 54.1802" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M148.91 59.7701H133.25V44.1101" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-line
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:PNG image data, 200 x 120, 8-bit/color RGBA, non-interlaced
                                              Category:downloaded
                                              Size (bytes):16761
                                              Entropy (8bit):7.978346155750005
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D9DF0F2CDF2A3D81178190DED64876D8
                                              SHA1:646FBB76DEE86B3566D34FC8958CA4004891A832
                                              SHA-256:E5F24E812CDD10FBA7BD29362E05B639C3311ECFD350EDF442E9B28C89702976
                                              SHA-512:7C3AA3F397AE4DE3706BBCE55BABC0B4C37A51AC1060A0A4A247665D75F625A47524C44BB53BC712747DAD936154C806F3EE87CC160306A21126925A255504D6
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/image/Construction-Lifecycle.c3535f8e.png
                                              Preview:.PNG........IHDR.......x.............pHYs.................sRGB.........gAMA......a...A.IDATx...|..6~f$....=f3.0r .R."!I..q.&m.|..6..M1.......i..._.....^L..6i1.$.bI..`c.......W.!.I.7L.=.....H...=.<.g...". ..". ..". ..". ..". ..". ... ....Wj.Wi..z...~A.......^Y..].MUB/..'q....r7. r.A...a..]8,.!.Z.C*.x.......V.Z.J....l...6ZoX.P...A...... ...T......@..`..q..A..aG.....I20B(.Bv.........X..b?.........WNj.O,....<.1...j.mX_`..N....R/.m...b...&.. ..........`6#.....U.9pD$#^..$...# .D..........>.....L3.Az.`'...k..%..U.... A.........<Z#G4.+1<1....0....tt.087.+0.u. AF.........-..?.7B.../*3<.`..1n.c,J...P..#.m.......p.:z..\.D...8`....h..?.}..%i.tH._..;O...X.}-..e.t.$.b..J.z*.#G.E....}....8n-.1f`N..79...P.`..$.?p...e^......G... .......2.TpGN.|oa<D.*h.....0M.&....x7'.i....*...s=H.0F.Ft....$..!..F......G]?.......j....\U.........t$G#....;.h8.5....U' .q..,.1(.....'..!....st...h...Q .<Y.......!:.....I..`Nd...2.(d=.$......L....X.A...@..t.I.z..`..~..Ar.....!Z..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (33034)
                                              Category:downloaded
                                              Size (bytes):33075
                                              Entropy (8bit):5.412641032661384
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B52A16CEE7B9EA9199AE240601D5B6AE
                                              SHA1:0C47908E618D164A2CECA60D129CDB79F341D2E7
                                              SHA-256:806AA9BD0B53C21BA69BE2EEE83A702C6A7ED2002A58971C45AA4B9F9FE19B81
                                              SHA-512:BC203792CC9E2F998B2E8DEFBFADDD44A04A6CC466587918A9178A04CD849D0B57767E20505B70F381F1EB491134D0104BC230BB80F9C7AE3301DD411D6B8EC6
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/583.d9954908.js
                                              Preview:(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["583"],{65049:function(o,t,e){var c={"./cs.json":"29269","./da.json":"82467","./de.json":"40459","./en-GB.json":"39008","./en.json":"77744","./es.json":"70299","./fr-CA.json":"55799","./fr.json":"63230","./it.json":"40526","./ja.json":"4743","./ko.json":"2850","./nl.json":"38417","./no.json":"33270","./pl.json":"84004","./pt-BR.json":"16509","./ru.json":"86220","./sv.json":"28380","./zh-Hans.json":"6225","./zh-Hant-HK.json":"64219","./zh-Hant.json":"58261","./zhh.json":"56411"};function r(o){return e(a(o))}function a(o){if(!e.o(c,o)){var t=Error("Cannot find module '"+o+"'");throw t.code="MODULE_NOT_FOUND",t}return c[o]}r.keys=function(){return Object.keys(c)},r.resolve=a,o.exports=r,r.id=65049},25040:function(o,t,e){"use strict";e.d(t,{Z:()=>h});var c=e(85893),r=e(2133),a=e(6915),u=e(92277),d=e(47982),s=e(56003),P=e(5742),n=e(53469),p=e(78735),l=e(76765),i=e(27897),T=e(39718);let A=()=>(0,c.jsx)(l.Z,{style:{f
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):679
                                              Entropy (8bit):4.6129350127273065
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0FB684EC169046E8C90871BAD40B0577
                                              SHA1:5B3F513CCF87B927B299E7237480DF6DA2831C03
                                              SHA-256:2DD0F29C60D7753E21E719BB5219E667439BA2585A9A708A21F0022AD219FC13
                                              SHA-512:3243D9E0269B178DFCEF5FF01E47EDACFF0355FA76C303207FCBEAD9B02AAE1F6520E218DA24922507F31215F9D8D24984590A4A0F04C07BD6ACA784D35BA658
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/lib-router.e0e8e929.js.LICENSE.txt
                                              Preview:/**. * @remix-run/router v1.21.0. *. * Copyright (c) Remix Software Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE.md file in the root directory of this source tree.. *. * @license MIT. */../**. * React Router DOM v6.28.0. *. * Copyright (c) Remix Software Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE.md file in the root directory of this source tree.. *. * @license MIT. */../**. * React Router v6.28.0. *. * Copyright (c) Remix Software Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE.md file in the root directory of this source tree.. *. * @license MIT. */
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):5984
                                              Entropy (8bit):4.938599801582519
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:69D523B616F0DB43C25C6BF06455DE5E
                                              SHA1:43BD01B9FBEECB3FA1CF0835FF692EEAD9B51E99
                                              SHA-256:C9FFF1C89F1CCF0D8CD14741B1E48D4DCE940F5220986349AB286F168B662036
                                              SHA-512:476B5594AF8939212419E8475A80AB499DBCCB12325392ED8BA4A721B9EE0C98687840227646D475638E60273E38C2ED37866F7B8EE0AC84581AF3A650F6A806
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/sheet_versions_grey.2d7be16a.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M109.62 45.4299H112.95" stroke="#CDD9E2" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M120.02 45.4199H123.36V48.7599" stroke="#CDD9E2" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M123.36 55.8199V108.78" stroke="#CDD9E2" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round" stroke-dasharray="7.06 7.06"/>.<path d="M123.36 112.31V115.64H120.02" stroke="#CDD9E2" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M113.1 115.64H47.2998" stroke="#CDD9E2" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round" stroke-dasharray="6.93 6.93"/>.<path d="M43.83 115.64H40.5C39.3835 115.64 38.276 115.44 37.23 115.05" stroke="#CDD9E2" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M31.85 109.66C31.4499 108.62 31.2465 107.514 31.25 106.4" stroke="#CDD9E2"
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (8245)
                                              Category:downloaded
                                              Size (bytes):8288
                                              Entropy (8bit):5.417541062749881
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C10E85750FF5D5E7BB3FC825D6E5A2BE
                                              SHA1:289999235B4B146200C249F1C5F3C9636DA7CBFD
                                              SHA-256:D7F37BAB5C91CFBC0E741C28BD1BADD558166FBD805FFFF9C6274D2632D4C6F9
                                              SHA-512:0912DC016B488D30F411E536D62E9A8ACBAAB396166AA22B9D70AC37D89D949C0992D94C32FD4160AF57A6A71A9C882EBE83E195A08C03F347A19645839B1D53
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/index.9a87fdc9.js?3303d7bd0a99dc02
                                              Preview:(()=>{"use strict";var e={91576:function(e,t,r){window.skipAlloyAnalyticsLoad=!1,Promise.all([r.e("361"),r.e("634"),r.e("175"),r.e("349"),r.e("125"),r.e("436"),r.e("151")]).then(r.bind(r,34904))},83135:function(e,t,r){var n=r(18368),o=r(27935);let i=function(){let e=(0,n.dU)();if(e===o.CG.QA)return"qaAgent";if(e===o.CG.STAGING)return"stagingAgent";let t=new URLSearchParams(window.location.search);if(e===o.CG.PRODUCTION&&"true"===t.get("dynatraceInitialize"))return"productionAgent"}();if(i){let e=document.createElement("script");e.id="dynatrace-agent",e.src="".concat(r.p).concat(i,".js"),document.head.appendChild(e)}}},t={};function r(n){var o=t[n];if(void 0!==o)return o.exports;var i=t[n]={id:n,loaded:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.loaded=!0,i.exports}r.m=e,r.c=t,r.federation||(r.federation={chunkMatcher:function(e){return!/^(125|349|436)$/.test(e)}}),r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,{a:t}),
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (30789)
                                              Category:downloaded
                                              Size (bytes):30830
                                              Entropy (8bit):5.416132873461643
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C820BEDAB857145FFDF4504C0A16D0BE
                                              SHA1:EFA5C36D63A748F74AEE75011AF56F9A4BD03F00
                                              SHA-256:A1942E2C3A68300C623E71146237AB1D1635C7962500F24FF7CED83AD0CE7EC2
                                              SHA-512:130F24340F2EC86EB38273560D7F5CD3998EA30314A095BBB4FBE8DCC82533767C7537F13D0BF7585E397335E646814828A86AF6CD74E752E97C7FAA2FE36BD5
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/926.c9b68ca9.js
                                              Preview:(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["926"],{65049:function(o,t,e){var c={"./cs.json":"29269","./da.json":"82467","./de.json":"40459","./en-GB.json":"39008","./en.json":"77744","./es.json":"70299","./fr-CA.json":"55799","./fr.json":"63230","./it.json":"40526","./ja.json":"4743","./ko.json":"2850","./nl.json":"38417","./no.json":"33270","./pl.json":"84004","./pt-BR.json":"16509","./ru.json":"86220","./sv.json":"28380","./zh-Hans.json":"6225","./zh-Hant-HK.json":"64219","./zh-Hant.json":"58261","./zhh.json":"56411"};function r(o){return e(a(o))}function a(o){if(!e.o(c,o)){var t=Error("Cannot find module '"+o+"'");throw t.code="MODULE_NOT_FOUND",t}return c[o]}r.keys=function(){return Object.keys(c)},r.resolve=a,o.exports=r,r.id=65049},25040:function(o,t,e){"use strict";e.d(t,{Z:()=>_});var c=e(85893),r=e(2133),a=e(6915),u=e(92277),d=e(47982),s=e(56003),P=e(5742),n=e(53469),p=e(78735),l=e(76765),i=e(27897),T=e(39718);let A=()=>(0,c.jsx)(l.Z,{style:{f
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):6989
                                              Entropy (8bit):5.087576523652579
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:8467B2873107E7F92A54D27DD6A21B47
                                              SHA1:50EDE5FDF777AAAABE882BB02EE51419BA6DFE6E
                                              SHA-256:B2E31FFD3BA7C127F7431B76DC3C2F3E2E51770CAD8C9AEDE3BCAE1FFAD12B92
                                              SHA-512:982A003053BF3AE410738C3F4A9FCB94D2BE3C3827FFAF3574EFA0398DA5587F63604E3B44C7FAC39A9ED7743F6EE5B4881B0277EC9DBAF2468DD283D8024FA6
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/clipboard_configure_fields_grey.3bc2970d.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M147.5 33.79H99.5701V73.33H147.5V33.79Z" fill="#CDD9E2"/>.<path d="M147.5 33.79H99.5701V73.33H147.5V33.79Z" stroke="#CDD9E2" stroke-width="0.5" stroke-linejoin="round"/>.<path d="M85.21 21.52H3.67C3.02383 21.52 2.5 22.0438 2.5 22.69V121C2.5 121.646 3.02383 122.17 3.67 122.17H85.21C85.8562 122.17 86.38 121.646 86.38 121V22.69C86.38 22.0438 85.8562 21.52 85.21 21.52Z" fill="#B4C5D0" stroke="#B4C5D0" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M68.4 18.18V32.74H20.47V18.18H34.85C34.8085 16.8953 35.0257 15.6153 35.4887 14.4161C35.9517 13.2169 36.6511 12.1231 37.5452 11.1996C38.4394 10.2761 39.51 9.5418 40.6936 9.04031C41.8772 8.53882 43.1495 8.2804 44.435 8.2804C45.7204 8.2804 46.9927 8.53882 48.1763 9.04031C49.3599 9.5418 50.4306 10.2761 51.3247 11.1996C52.2189 12.1231 52.9182 13.2169 53.3813 14.4161C53.8443 15.6153 54.0615 16.8953 54.02 18.18H68.4
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):9236
                                              Entropy (8bit):3.884297012235248
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:96E3E7840AC06590633D9EA8F738040C
                                              SHA1:73C6A1180D3B3127CF931B7021ACB7C322C06C88
                                              SHA-256:4F8F79D6A835392E9884B5C0EA616DBBB15F9D1A5DD34B38A460855CD18D19B7
                                              SHA-512:78D1D20FD56793E416AE88EAD2486378AD837CA649A2B9D7FD768C33ED3D741308062E51CE5FE8463E888A919CFBB02482E6F03E2C118BC656FB1EAFB9B8B9A3
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/acc_horizontal_white_new_2022.f8c816db.svg
                                              Preview:<svg width="161" height="8" viewBox="0 0 161 8" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M39.5027 0C36.9315 0 35.5975 1.58115 35.5975 3.71038C35.5975 5.84858 36.9315 7.43868 39.5027 7.43868C42.0824 7.43868 43.4164 5.84858 43.4164 3.71038C43.4164 1.58115 42.0824 0 39.5027 0ZM39.5027 5.84858C38.1687 5.84858 37.4353 5.03584 37.4353 3.71038C37.4353 2.41179 38.1687 1.5901 39.5027 1.5901C40.8461 1.5901 41.5702 2.41179 41.5702 3.71038C41.5702 5.03584 40.8456 5.84858 39.5027 5.84858ZM61.4394 2.91556L63.0828 3.10094C64.3814 3.25095 65.0705 3.96652 65.0705 5.15943C65.0705 6.52877 63.913 7.43868 61.837 7.43868C59.5663 7.43868 58.5064 6.60848 58.4267 4.98255H60.1583C60.238 5.58349 60.7149 5.88396 61.8988 5.88396C62.9238 5.88396 63.3479 5.55707 63.3479 5.19481C63.3479 4.87688 63.0564 4.62925 62.4201 4.5585L60.7502 4.38207C59.2484 4.2231 58.5238 3.63963 58.5238 2.39388C58.5238 0.865577 59.6196 0 61.7927 0C63.621 0 64.8748 0.927372 64.9644 2.420
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):10458
                                              Entropy (8bit):5.11627754331784
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6EEA5C8912A4A06585CF11A7510695AC
                                              SHA1:452E59FB00C62C08A995FA562FA930619E919B38
                                              SHA-256:263ED161DAA71F3B44904F98DBE10E63B0B743F88AFF516DD0E4DC85CBD295F8
                                              SHA-512:20EC997F675FE81F7D2B2BB5E3833821D61942260F765A518CB8B96F7AB4BAFF40E2DD8F40A666F9F1C0762886D51ACD744369E4E49768C9C81155C9D8C277B9
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/workplace.9f6c96c4.svg
                                              Preview:<svg width="1000" height="600" viewBox="0 0 1000 600" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M368.538 424.787L390.452 380.963H579.162L600.468 424.792" stroke="#1F323D" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M442.2 391.307H399.212L383.148 424.788" stroke="#1F323D" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M394.235 402.53H437.629" stroke="#1F323D" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M388.474 413.685H417.845" stroke="#1F323D" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M410.143 391.307L397.453 419.613" stroke="#1F323D" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M420.465 391.491L414.378 406.725" stroke="#1F323D" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M636.001 117.982H368.311C361.04 117.982 355.145 123.877 355.145 131.148V313.614C355.145 320.885 361.04 326.7
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4193
                                              Entropy (8bit):4.980265758039236
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:661F4A831FDE3D7CE6D0CEB3E56FAA89
                                              SHA1:4232467A332D464551BD6F493C03FFFF4D6FBFCA
                                              SHA-256:268B4265566C1870D127DC33F00B3C51601CFD922BEB61742C94E0721C35A148
                                              SHA-512:8DAC47ED2519DD09F1AE79B4ED0F24158B509DDAE576F39C1B0E9EE34A1FFD432E5D11D86262889A6018FAC667837CAF6F13E3EED5F3ED7C8A99ED54E537DD75
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/classification.4030c783.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M140.956 30.3262C141.602 30.9301 142.117 31.6606 142.469 32.4721C142.82 33.2836 143.001 34.1588 143 35.0432V115.402C143.001 116.251 142.834 117.092 142.509 117.876C142.185 118.661 141.709 119.374 141.108 119.974C140.508 120.575 139.795 121.051 139.011 121.375C138.226 121.7 137.385 121.867 136.536 121.866H24.9626C23.6745 121.868 22.4154 121.483 21.3481 120.762" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M132.646 28.4053H17.8554C15.1738 28.4053 13 30.5791 13 33.2607V111.119C13 113.8 15.1738 115.974 17.8554 115.974H132.646C135.328 115.974 137.502 113.8 137.502 111.119V33.2607C137.502 30.5791 135.328 28.4053 132.646 28.4053Z" fill="#E9AF34"/>.<path d="M87.9761 50.1943H41.4888V57.0303H87.9761V50.1943Z" fill="white"/>.<path d="M118.124 50.1943H106.182V57.0303H118.124V50.1943Z" fill="white"/>.<path d="M118.124 83.8325H106.182V90.6685H
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65435)
                                              Category:downloaded
                                              Size (bytes):844277
                                              Entropy (8bit):5.365733344135819
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:827BCAF5BF34AC71BBE07A05E1614977
                                              SHA1:D84E756E3DE87B5D5F100309AFE2B5A054FFA5CD
                                              SHA-256:2E0528F8F752FC69BD4C90AE84D01BE04B61F66E961C9BB4431732B722E1FA24
                                              SHA-512:422CD439A879B98919A8E9747198BD168723DE08EC0C70CDC71D7D755E29B636FF85B79D507A7F711BDB153F4EA631C63182B8DD3E2F4799DD81A9D0ADD3701F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/share/20250306-79/share-vendors-f82e0cd2-7c6fce660027eb50fc23.js
                                              Preview:/*! For license information please see share-vendors-f82e0cd2-7c6fce660027eb50fc23.js.LICENSE.txt */.(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[986],{73476:(e,t,n)=>{"use strict";if(n.d(t,{D:()=>o}),179==n.j)var r=n(85877);var o=function(e){if((0,r.xj)(e))return 1/0;for(var t=0,n=e.parentNode;n;)t+=1,n=n.parentNode;return t}},71428:(e,t,n)=>{"use strict";n.d(t,{L:()=>o});var r="ResizeObserver loop completed with undelivered notifications.",o=function(){var e;"function"==typeof ErrorEvent?e=new ErrorEvent("error",{message:r}):((e=document.createEvent("Event")).initEvent("error",!1,!1),e.message=r),window.dispatchEvent(e)}},86633:(e,t,n)=>{"use strict";if(n.d(t,{T:()=>i}),179==n.j)var r=n(63748);if(179==n.j)var o=n(73476);var i=function(e){r.C.forEach((function t(n){n.activeTargets.splice(0,n.activeTargets.length),n.skippedTargets.splice(0,n.skippedTargets.length),n.observationTargets.forEach((function t(r){r.isActive()&&((0,o.D)(r.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (36605)
                                              Category:downloaded
                                              Size (bytes):36716
                                              Entropy (8bit):5.452594908387118
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:CBF264A82ECB6583C9BAD98E4E632E85
                                              SHA1:45A761AE04AECB1D6932832BBCA9B6F92B3D6F94
                                              SHA-256:CDF47B7AF5132AA2E1A339819817F15FB89FC2AE88076B501B18313FF8214252
                                              SHA-512:A7503D5BF22E944E9A35A0957BD2BA2A878D311951B521A47D8CCC192BABF37D493113ADA433C909989F391AB2603E8736FC8078EC9EC9385B216E661BC47145
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/435.02e34195.js
                                              Preview:/*! For license information please see 435.02e34195.js.LICENSE.txt */.(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["435"],{8679:function(e,t,r){"use strict";var n=r(21296),o={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},a={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},i={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},s={};function c(e){return n.isMemo(e)?i:s[e.$$typeof]||o}s[n.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},s[n.Memo]=i;var l=Object.defineProperty,u=Object.getOwnPropertyNames,f=Object.getOwnPropertySymbols,d=Object.getOwnPropertyDescriptor,h=Object.getPrototypeOf,p=Object.prototype;e.exports=function e(t,r,n){if("string"!=typeof r){if(p){var o=h(r);o&&o!==p&&e(t,o,n)}var i=u(r);f&&(i=i.concat(f(r)));for(var s
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):8992
                                              Entropy (8bit):3.8528832605639454
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:4569099C60BDC670AB29935C4789EC7E
                                              SHA1:B40C73B2CFF06EB6B7E62096F5EC65EAFAE6A6EA
                                              SHA-256:7ECAAA4E83FBCB1844530BC92F8DEEC076B4DEAA9046361B1E16967BBD5C69ED
                                              SHA-512:0BAF5C75BAA04FB9EF300B8E1F2B8C8164E96B7AEFCC6DC1255E3B39387B4398ABF6FC9356CAA41772769EE25D42C88333EF077FE912BABF008E9034737B8EAD
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/acc_tm_full_single_new_2022.f3fbeb1e.svg
                                              Preview:<svg width="307" height="15" viewBox="0 0 307 15" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M75.1819 0C70.2884 0 67.7495 3.00925 67.7495 7.06164C67.7495 11.1311 70.2884 14.1574 75.1819 14.1574C80.0917 14.1574 82.6305 11.1311 82.6305 7.06164C82.6305 3.00925 80.0917 0 75.1819 0ZM75.1819 11.1311C72.6431 11.1311 71.2471 9.58426 71.2471 7.06164C71.2471 4.59015 72.6431 3.02629 75.1819 3.02629C77.7386 3.02629 79.1167 4.59015 79.1167 7.06164C79.1167 9.58426 77.7378 11.1311 75.1819 11.1311ZM116.932 5.54892L120.06 5.90174C122.531 6.18724 123.843 7.54912 123.843 9.81948C123.843 12.4256 121.64 14.1574 117.689 14.1574C113.367 14.1574 111.35 12.5773 111.198 9.48284H114.494C114.645 10.6265 115.553 11.1984 117.806 11.1984C119.757 11.1984 120.564 10.5763 120.564 9.8868C120.564 9.28171 120.009 8.81043 118.798 8.67577L115.62 8.33999C112.762 8.03745 111.383 6.92698 111.383 4.55606C111.383 1.64737 113.469 0 117.604 0C121.084 0 123.47 1.76498 123.641 4.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):6712
                                              Entropy (8bit):5.110246774021516
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:89FC0A8A14368D3DDF3BBEEEB7290D86
                                              SHA1:A7EB92E48B9538262D82C4435B454FFBD033EC92
                                              SHA-256:D78E9FBC5EA449699B23F97670E699C2CBDBA322219DD4E34D3B476E75F62F0F
                                              SHA-512:FE030C6B758B67A6579F5A48FD6AD3CBFBEE8864B5AE900142115658B89BC3771BB23FE2EFAC90335FB72152C756CB915F009BBC361FC066D812E1B1A12CF44D
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/clipboard_configure_fields.a550cf36.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path d="M147.5 43.79H99.5699V83.33H147.5V43.79Z" fill="#E9AF34"/>.<path d="M147.5 43.79H99.5699V83.33H147.5V43.79Z" stroke="#E9AF34" stroke-width="0.5" stroke-linejoin="round"/>.<path d="M85.21 31.52H3.67C3.02383 31.52 2.5 32.0438 2.5 32.69V131C2.5 131.646 3.02383 132.17 3.67 132.17H85.21C85.8562 132.17 86.38 131.646 86.38 131V32.69C86.38 32.0438 85.8562 31.52 85.21 31.52Z" fill="#DB6C2F" stroke="#DB6C2F" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M68.4 28.18V42.74H20.47V28.18H34.85C34.8085 26.8953 35.0257 25.6153 35.4887 24.4161C35.9517 23.2169 36.6511 22.1231 37.5452 21.1996C38.4394 20.2761 39.51 19.5418 40.6936 19.0403C41.8772 18.5388 43.1495 18.2804 44.435 18.2804C45.7204 18.2804 46.9927 18.5388 48.1763 19.0403C49.3599 19.5418 50.4306 20.2761 51.3247 21.1996C52.2189 22.1231 52.9182 23.2169 53.3813 24.4161C53.8443 25.6153
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):990
                                              Entropy (8bit):4.638388477795452
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A8AC8B106614763EBA9F26D2BBDB3AAA
                                              SHA1:26C25B26BE3277482AA76701DDF92F107D8D6152
                                              SHA-256:6C8613CB51868C545DEAF7A7BCAD53A4C828ECBA3181B503B0308C63CC40E798
                                              SHA-512:21D23E3E7B276AFF3D2C74965186EC271FA8715628D37AE2951DFFF89E6C9777EAF5BC762DE7C2BD5D4DE30B0B197DC7194C654FADD959B4CE3B9C7CBE681234
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/lib-react.fc25560e.js.LICENSE.txt
                                              Preview:/** @license React v0.20.2. * scheduler.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */../** @license React v17.0.2. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */../** @license React v17.0.2. * react-jsx-runtime.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */../** @license React v17.0.2. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):32
                                              Entropy (8bit):4.163909765557392
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5E00F00B6AF0605BC1C22632B72B9F7C
                                              SHA1:7BB1296BA0EA935C77F7D234421DD848A1898DBC
                                              SHA-256:7F389CE30F6C6309C561CCA31C63EA6A596F7AE9C44C00BD7F0A059D276AE0E6
                                              SHA-512:D79B126F9762C3B7AF239C3597386AF08AC5A9821FF4237340C12A596D4DBAE199D1DFA227F7B9352D68605BA90A93CB945289B21C42A4AEC979F8FC0CE9A581
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/deployed-version.json
                                              Preview:{"uniqueBuildId":"1670f6b-1119"}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (35436), with no line terminators
                                              Category:downloaded
                                              Size (bytes):35436
                                              Entropy (8bit):5.4742988390147325
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:204178733E70093F9EC4837CD20A9451
                                              SHA1:FF313FC85A4A340635DC12C9EC56F44E5665AF40
                                              SHA-256:BF3674BC756A9AB0D610D7538CD029A2CD94D014680E5497F28CDA9406F1AA71
                                              SHA-512:59BC4F0F21AE6DA95E5B2BE3952D7BC85B9B0712575D94EB416B02076B46A271F3B20C39B92B1AC3314D277E87032D9B0687D59F66CCEAA06E5C7C061D4F547C
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/productionAgent.js
                                              Preview:!function(){function t(){var t;return void 0===e.dialogArguments&&navigator.cookieEnabled||(document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax"),t=document.cookie.includes("__dTCookie"),document.cookie="".concat("__dTCookie","=").concat("1","; expires=Thu, 01-Jan-1970 00:00:01 GMT"),t)}this.dT_&&dT_.prm&&dT_.prm();var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0;if(!("documentMode"in document)||isNaN(document.documentMode)){var n=e.dT_;n&&(n.cfg||!n.platformPrefix)?n.gCP||(e.console.log("Duplicate agent injection detected, turning off redundant initConfig."),n.di=1):function(){var n;if(t()){var r,o,i=e.dT_,a=null==i?void 0:i.platformPrefix;(o=!i||a)&&((o=null==i?void 0:i.minAgentVersion)&&"10305250107141607"<"".concat(o)?(console.log("[CookiePrefix/initConfig] Min agent version detected, and javascript agent is older - the javascript agent will not be initialized!"),o=!1):(o=(null===(r=document.currentScript)||void 0===r?void 0
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 42356, version 2.13238
                                              Category:downloaded
                                              Size (bytes):42356
                                              Entropy (8bit):7.994621568637969
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:3F564C09E827664B2610E266998DBF17
                                              SHA1:1D3E8921AB4BBBE68B8BC41B15520D6AC4ADC81C
                                              SHA-256:3E9679D178C679F4D5B38F2FF74C7845D6737920353363C68F2D682A4B4AFCB3
                                              SHA-512:69BA202881B2549BDD6AA3400A0AB5112AF826E6DF5159C6A482A425D0C0A6A6F842C09174FC83D5690B3C1A83B49EAD5EF5AB4A603D49B7CF09D6D63F3FA711
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Semi%20Bold.woff2
                                              Preview:wOF2.......t..............3......................v........`.....B........(..v.6.$..p..<.. ..e..U..1[&......O...6.c.*....V.G...{5.....[m+P0...f.H..gg.....!..%W.$-...p/N./4.f!T...3..=FL..F.Yf[.e.[W.i..,..w9,K.Qr...K..?(K....G<.P..+..=.^...<...Pzm2.....z..Lz.#.......>.G....A4C&....}..,..t...s....^!c.....l.*,..L.[..-...Bl.N..N..n..}...AGD.w.KAf.l..Clb.......87.R........(. ...4]...5A'.]LN...gB.Z.S6..B."&x*"*.]..u.>..0.55.!....&.C.R..x#K...s3w....F.W3;.~..h"nhS/....:7...].%...'^0..,.Z~X,.[.y...yA..@[`..hK..R..Y'.../n.......*...D."J.}$.(.Bbb! i...p.0..@..H...B?..a:..~./[g.[.+..;.(..ub.XEE.U..Q..........;..+...J.;.. CA.V.Y9._{....=......1kk.A]..lRF@:...V.'..2...>...,e...?u..}.n...6.h.....\..f..............9...".,..).<...^....Y.WW........CZ.C)(/.).(..U#o.-X.N...=.S~...0....W......HJ.....;38Q..%cB.QEA:Z..RQ9N.O...r.r.n...........l3.......~..^!...N..5..9....' ...3M..uw.Q..J.m~..l...P....!.c....7..h..c.et.Xo.m...B0....[yYz{......q .c..b.}bs.......k..
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (34539)
                                              Category:downloaded
                                              Size (bytes):34580
                                              Entropy (8bit):5.4041646103027325
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B9CA118F386C61569E5382536DFD8657
                                              SHA1:404C4211E00380382D18C907282D02DE2D1EE220
                                              SHA-256:4B238656A6EED1D29D717A721A31796140BD4F22D029266FAF6E68F8B0A24D8B
                                              SHA-512:31C317673C456B2391DFB772D84BEE4B82E999C699C42E8FA4126032A83A75E3CA2FD778705423716FD9CCFDDFCC6AA35E924E8B0FA7D85B8460C13651766644
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/596.951f6824.js
                                              Preview:(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["596"],{65049:function(o,t,e){var c={"./cs.json":"29269","./da.json":"82467","./de.json":"40459","./en-GB.json":"39008","./en.json":"77744","./es.json":"70299","./fr-CA.json":"55799","./fr.json":"63230","./it.json":"40526","./ja.json":"4743","./ko.json":"2850","./nl.json":"38417","./no.json":"33270","./pl.json":"84004","./pt-BR.json":"16509","./ru.json":"86220","./sv.json":"28380","./zh-Hans.json":"6225","./zh-Hant-HK.json":"64219","./zh-Hant.json":"58261","./zhh.json":"56411"};function r(o){return e(a(o))}function a(o){if(!e.o(c,o)){var t=Error("Cannot find module '"+o+"'");throw t.code="MODULE_NOT_FOUND",t}return c[o]}r.keys=function(){return Object.keys(c)},r.resolve=a,o.exports=r,r.id=65049},25040:function(o,t,e){"use strict";e.d(t,{Z:()=>h});var c=e(85893),r=e(2133),a=e(6915),u=e(92277),s=e(47982),d=e(56003),P=e(5742),n=e(53469),p=e(78735),l=e(76765),i=e(27897),T=e(39718);let A=()=>(0,c.jsx)(l.Z,{style:{f
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):7018
                                              Entropy (8bit):3.8865727680868893
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6FD3D5981CFC1C6813906D3564EB2D09
                                              SHA1:3CF3366BB081923D24DF2585EC77970D0DEE38BD
                                              SHA-256:910F6B39D2688096B707E815A3A1DA4EABB5172A8501DEF98DFDD0C57B3C2223
                                              SHA-512:2855B86920B64E6B31FA876F42938BCEBA9762A52F04AFA4C2D152ACB8AC5EB83EC699B061AD7D0B642D8C3009E277D7BF472E31EC157BAC1A665E4A3A366722
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/acc_mark.d947d89a.svg
                                              Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.23403 4.99017C4.46414 4.9723 4.69316 4.94246 4.92016 4.90077C5.38255 4.80541 5.84196 4.70409 6.30435 4.60277C6.74981 4.5145 7.14645 4.26381 7.41707 3.8995C7.63783 3.6015 7.85858 3.3035 8.0853 3.0055C8.37251 2.61629 8.71292 2.26922 9.0966 1.97443C9.3621 1.77775 10.0751 1.37844 10.1228 1.33672L10.081 1.31884C8.77415 0.910828 7.37626 0.894049 6.05993 1.27057C4.74359 1.6471 3.56646 2.40044 2.67383 3.4376C2.76929 3.5717 3.40769 4.48953 3.61353 4.72197C3.68789 4.81342 3.7829 4.88596 3.89076 4.93361C3.99863 4.98127 4.11627 5.0027 4.23403 4.99613" fill="#666666"/>.<path d="M1.18496 6.92204C1.41481 6.51348 1.7797 6.19745 2.21714 6.02805C2.38122 5.96547 2.54827 5.91481 2.70937 5.84925C2.82334 5.80125 2.92107 5.7215 2.9909 5.61952C3.06072 5.51753 3.09969 5.39763 3.10314 5.27412C3.10399 5.13245 3.05428 4.99511 2.96293 4.88673C2.80781 4.68409 2.66462 4.48145 2.49458 4.29073L2.30067 4.05233C2.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):5884
                                              Entropy (8bit):4.975831716283075
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6E9CE23CD2007FD97B0CF54552B2FD33
                                              SHA1:38CA64CC584F218C896B2FE7E4F3BE30D2A772C5
                                              SHA-256:E23DCB427EF1F84C4DC5CEC76083EA29E60D54D4A1AA90A607F4FE81FD241718
                                              SHA-512:1707D61041074DA87AA99CAE7BC33F832FE4B636A00190AB85F391E2F4AC0CDED0D2CA30D021BD3F8545C4B357B81EF548B91637EBC9838AB105677E8C329457
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/clipboard_weather.223f367a.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path d="M122.06 40.59H44.97V135.07H122.06V40.59Z" fill="#E9AF34" stroke="#E9AF34" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M109.12 30.33V46H57.48V30.33H73C72.9569 28.947 73.1922 27.5695 73.6917 26.2792C74.1912 24.9889 74.9448 23.8122 75.9078 22.8187C76.8708 21.8252 78.0236 21.0354 79.2977 20.496C80.5719 19.9565 81.9414 19.6786 83.325 19.6786C84.7086 19.6786 86.0781 19.9565 87.3522 20.496C88.6263 21.0354 89.7791 21.8252 90.7421 22.8187C91.7052 23.8122 92.4588 24.9889 92.9583 26.2792C93.4578 27.5695 93.693 28.947 93.65 30.33H109.12Z" fill="white" stroke="white" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M104 92.06C103.997 94.7449 102.929 97.3189 101.029 99.2165C99.13 101.114 96.5549 102.18 93.87 102.18H81.05C79.6593 102.12 78.3455 101.526 77.3827 100.52C76.4198 99.5151 75.8823 98.1769 75.882
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (65455)
                                              Category:downloaded
                                              Size (bytes):84180
                                              Entropy (8bit):5.230275111730718
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:85DCC22ECE70AEB7629C5E3AB8C17E81
                                              SHA1:00ADA4BD68C8E97A36AB1DFF42ECFD5C9B6EB34A
                                              SHA-256:1423231A9E90AFF2E66034E423A5391CBD1DA7EA4187A4FA7255D4B14C6143A0
                                              SHA-512:A2B6F4EE9CC6FDDBF5435A1181A16A9765FD98E9568EC9304588B1E855A855D601624F547027C6A2D58C349C3D65FED3DA0BF308283E4B16A90FC6882A963452
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/lib-router.e0e8e929.js
                                              Preview:/*! For license information please see lib-router.e0e8e929.js.LICENSE.txt */."use strict";(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["118"],{10417:function(e,t,r){r.r(t),r.d(t,{createRoutesFromChildren:()=>tX,useResolvedPath:()=>tc,createPath:()=>C,createSearchParams:()=>t2,useRouteError:()=>tk,useInRouterContext:()=>te,useFetchers:()=>rA,ScrollRestoration:()=>rE,createRoutesFromElements:()=>tX,useMatch:()=>tn,useOutlet:()=>ts,useParams:()=>tu,useRevalidator:()=>tx,useRouteLoaderData:()=>tD,UNSAFE_NavigationContext:()=>e3,useAsyncError:()=>tA,Router:()=>tW,createBrowserRouter:()=>rt,MemoryRouter:()=>tB,HashRouter:()=>rp,Link:()=>rg,UNSAFE_DataRouterStateContext:()=>e4,UNSAFE_RouteContext:()=>e6,createMemoryRouter:()=>tZ,useFormAction:()=>rk,createHashRouter:()=>rr,useLocation:()=>tt,useActionData:()=>tL,UNSAFE_ViewTransitionContext:()=>ra,useFetcher:()=>r_,UNSAFE_ErrorResponseImpl:()=>et,useLinkClickHandler:()=>rx,useBeforeUnload:()=>rM,useNavigate:()=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                              Category:downloaded
                                              Size (bytes):345020
                                              Entropy (8bit):5.385280128564626
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0F9B236DB1CBE407E3196A6EC260E0BB
                                              SHA1:37F12FF46D99BC5FCD3C2513C2AB55A1392F5155
                                              SHA-256:A267E8973BFC600E317FDF690508057BF57FB165F18FB6DE99DA98FBE8B90308
                                              SHA-512:43704F53A6FBFD02ABE0F13647032DEFD90FED4B74FC470EBD51A8F0CBD2A649FF573564E6012617D03BCDD1C9ECFF5BC8BB0F2B8EA29D1A97AE5ABC2B817339
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/react-scan.js
                                              Preview:/*! For license information please see react-scan.js.LICENSE.txt */.!function(e){"use strict";var t="undefined"!=typeof document?document.currentScript:null,n=Object.create,r=Object.defineProperty,o=Object.getOwnPropertyDescriptor,i=Object.getOwnPropertyNames,a=Object.getPrototypeOf,s=Object.prototype.hasOwnProperty,l=(e,t)=>function(){return t||(0,e[i(e)[0]])((t={exports:{}}).exports,t),t.exports},c=l({"../../node_modules/.pnpm/react@18.2.0/node_modules/react/cjs/react.production.min.js"(e){var t=Symbol.for("react.element"),n=Symbol.for("react.portal"),r=Symbol.for("react.fragment"),o=Symbol.for("react.strict_mode"),i=Symbol.for("react.profiler"),a=Symbol.for("react.provider"),s=Symbol.for("react.context"),l=Symbol.for("react.forward_ref"),c=Symbol.for("react.suspense"),d=Symbol.for("react.memo"),u=Symbol.for("react.lazy"),p=Symbol.iterator,h={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},m=Object.assign,f
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (57320)
                                              Category:downloaded
                                              Size (bytes):299622
                                              Entropy (8bit):6.236857871649734
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FA3D55E30B6A928E2BCFA1AA9DDE3078
                                              SHA1:5B488971D88C3E9165EDD803F18B7B2EDA491413
                                              SHA-256:645A72617C4514B5B3BCEB8DB35FDCDDC7AB4862DF74361337CB6F63B0D659AC
                                              SHA-512:818ED6B577D6E59999471D44482E9B4B9C3009B2322EF91DABC89CFFA1B4458A84E959CAFF318DA6504801582440421C8D9B2B53B24BE0454B1D05EDB2653D71
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/share/20250306-79/762-7a750f59ce1bc3713380.js
                                              Preview:/*! For license information please see 762-7a750f59ce1bc3713380.js.LICENSE.txt */.(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[762],{42786:function(e,t,a){!function(e,t){t(a(30381))}(this,(function(e){"use strict";var t;return e.defineLocale("af",{months:"Januarie_Februarie_Maart_April_Mei_Junie_Julie_Augustus_September_Oktober_November_Desember".split("_"),monthsShort:"Jan_Feb_Mrt_Apr_Mei_Jun_Jul_Aug_Sep_Okt_Nov_Des".split("_"),weekdays:"Sondag_Maandag_Dinsdag_Woensdag_Donderdag_Vrydag_Saterdag".split("_"),weekdaysShort:"Son_Maa_Din_Woe_Don_Vry_Sat".split("_"),weekdaysMin:"So_Ma_Di_Wo_Do_Vr_Sa".split("_"),meridiemParse:/vm|nm/i,isPM:function(e){return/^nm$/i.test(e)},meridiem:function(e,t,a){return e<12?a?"vm":"VM":a?"nm":"NM"},longDateFormat:{LT:"HH:mm",LTS:"HH:mm:ss",L:"DD/MM/YYYY",LL:"D MMMM YYYY",LLL:"D MMMM YYYY HH:mm",LLLL:"dddd, D MMMM YYYY HH:mm"},calendar:{sameDay:"[Vandag om] LT",nextDay:"[M.re om] LT",nextWeek:"dddd [om
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (63434), with no line terminators
                                              Category:downloaded
                                              Size (bytes):68597
                                              Entropy (8bit):6.072841672014111
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:2D01A44E4F2C90C37E4BB558D799B864
                                              SHA1:61484A2355EB2334A26EDE36E2172685E88ACAEF
                                              SHA-256:F9DBE9352FDE2C84EEBC2C590A39F92172478B2A5663C25762D5D1ACDA720213
                                              SHA-512:B0973AF6C2CD07C9A9BD916F6505F2C10A5312D1D5EDD3B96505EEFE07391057E50E897980D807DF8982F0F52065D302C0686AF17E2DF83C4B6904B6FB48FB9E
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/254.2243b1d4.js
                                              Preview:"use strict";(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["254"],{83427:function(e,t,r){r.d(t,{Z:()=>e8});var o=r(2133),n=r.n(o),i=r(45697),a=r.n(i),l=r(65944),c=r(71987),s=r(18368),u=r(78735),E=r(3459),d=r(77632),T=r(94179),O=r(7871),I=r(34127);let A={_16:{d:"M11.928 3.727h-2.85l-1.31-1.3a.749.749 0 0 0-.53-.22h-3.16a2.623 2.623 0 0 0-2.62 2.62v6.34a2.623 2.623 0 0 0 2.62 2.62h7.85a2.623 2.623 0 0 0 2.62-2.62v-4.82a2.623 2.623 0 0 0-2.62-2.62Zm1.12 7.44a1.118 1.118 0 0 1-1.12 1.12h-7.85a1.118 1.118 0 0 1-1.12-1.12v-6.34a1.125 1.125 0 0 1 1.12-1.12h2.85l1.31 1.3a.749.749 0 0 0 .53.22h3.16a1.118 1.118 0 0 1 1.12 1.12Z",viewBox:I.r._16},_24:{d:"M18,20.45H6a3.6,3.6,0,0,1-3.6-3.6V7.15A3.6,3.6,0,0,1,6,3.55h4.84a.71.71,0,0,1,.53.22l2.12,2.1H18a3.61,3.61,0,0,1,3.6,3.61v7.37A3.6,3.6,0,0,1,18,20.45ZM3.89,9.48v7.37A2.1,2.1,0,0,0,6,19H18a2.1,2.1,0,0,0,2.1-2.1V9.48A2.1,2.1,0,0,0,18,7.37H13.17a.75.75,0,0,1-.53-.22l-2.12-2.1H6a2.1,2.1,0,0,0-2.1,2.1Z",viewBox:I.r._24}}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (31140)
                                              Category:downloaded
                                              Size (bytes):31180
                                              Entropy (8bit):5.412046741590617
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:4E839BA8270F5081DBA56ABDCA9766BE
                                              SHA1:3BCE96E404834761AD8CC87D3B9FFBDB8B830B46
                                              SHA-256:82388ACD3F75D86B4022367517DC519CD0C95180C349F0CF6683EDDE5ABB8081
                                              SHA-512:74DF1118DEAA708FFF53A5ADCFE967275518F74ADC874325C8462EAB2F66044849745B22DB5CD2709563EDE69F0FEA1DB32F4045CC6B8A1B753CE8D80060B366
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/80.2046d210.js
                                              Preview:(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["80"],{65049:function(o,t,e){var c={"./cs.json":"29269","./da.json":"82467","./de.json":"40459","./en-GB.json":"39008","./en.json":"77744","./es.json":"70299","./fr-CA.json":"55799","./fr.json":"63230","./it.json":"40526","./ja.json":"4743","./ko.json":"2850","./nl.json":"38417","./no.json":"33270","./pl.json":"84004","./pt-BR.json":"16509","./ru.json":"86220","./sv.json":"28380","./zh-Hans.json":"6225","./zh-Hant-HK.json":"64219","./zh-Hant.json":"58261","./zhh.json":"56411"};function r(o){return e(a(o))}function a(o){if(!e.o(c,o)){var t=Error("Cannot find module '"+o+"'");throw t.code="MODULE_NOT_FOUND",t}return c[o]}r.keys=function(){return Object.keys(c)},r.resolve=a,o.exports=r,r.id=65049},25040:function(o,t,e){"use strict";e.d(t,{Z:()=>_});var c=e(85893),r=e(2133),a=e(6915),u=e(92277),d=e(47982),s=e(56003),P=e(5742),n=e(53469),p=e(78735),l=e(76765),i=e(27897),T=e(39718);let A=()=>(0,c.jsx)(l.Z,{style:{fo
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4633
                                              Entropy (8bit):5.015444257582452
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:C9DEC867295A540574E97C4E16A2E7FE
                                              SHA1:C27055E407F0E290A3611155AA2CE49811254239
                                              SHA-256:72E79F89584433E6B4307D2DAD77818939DF8FF4D8E1D95F8B85798178424D34
                                              SHA-512:ED8BE4B8086557F9A7CBB6551906FAC40DDCE3837335F81CF645C3B20A0129787BF34B06B1B6DE868219966F42BEE1653090BB5D4ECED7FE823FDF674763082D
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/computer_charts.0a190fe5.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8.88989 8.28009L8.88989 89.3101C8.88989 92.5023 11.4777 95.0901 14.6699 95.0901L133.94 95.0901C137.132 95.0901 139.72 92.5023 139.72 89.3101V8.28009C139.72 5.08788 137.132 2.50009 133.94 2.50009L14.6699 2.50009C11.4777 2.50009 8.88989 5.08788 8.88989 8.28009Z" fill="#E9AF34" stroke="#E9AF34" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M147.41 134C147.41 141.46 144.79 147.51 138.29 147.51C131.79 147.51 129.17 141.46 129.17 134C129.17 126.54 130.51 120.5 138.29 120.5C146.07 120.5 147.41 126.54 147.41 134Z" fill="#DB6C2F" stroke="#DB6C2F" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M51.0599 23.6799C46.325 23.6799 41.6964 25.084 37.7595 27.7145C33.8226 30.3451 30.7542 34.084 28.9422 38.4585C27.1302 42.833 26.6562 47.6465 27.5799 52.2904C28.5036 56.9343 30.7837 61.2 34.1317 64.5481C37.4798 67.8961 41.7455 70.1762 46.3
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (9198)
                                              Category:downloaded
                                              Size (bytes):9270
                                              Entropy (8bit):5.141086013932976
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                              SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                              SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                              SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js
                                              Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF, LF line terminators
                                              Category:downloaded
                                              Size (bytes):875
                                              Entropy (8bit):4.97196654142829
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:6BC4AA999923FE3F06A60F4AE86C9B47
                                              SHA1:847718E27E5B760ED02CB95ED4965696487EBBA7
                                              SHA-256:9F3829B0CEB9343DA4E266B954B6675C0E0526839571DCDFB5E70F1E2B8F3CE4
                                              SHA-512:204E7EFAAD8553B49F2BAC29B94FC0A272DDD817A2A4E6B31342CE590C9E9427F4967B149954D3595170C660ADE9E3364FD78B7363C5A2C1FB97144950CF6D6B
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/634.045aac69.js.LICENSE.txt
                                              Preview:/*.object-assign.(c) Sindre Sorhus.@license MIT.*/../*! *****************************************************************************..Copyright (c) Microsoft Corporation. All rights reserved...Licensed under the Apache License, Version 2.0 (the "License"); you may not use..this file except in compliance with the License. You may obtain a copy of the..License at http://www.apache.org/licenses/LICENSE-2.0....THIS CODE IS PROVIDED ON AN *AS IS* BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY..KIND, EITHER EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION ANY IMPLIED..WARRANTIES OR CONDITIONS OF TITLE, FITNESS FOR A PARTICULAR PURPOSE,..MERCHANTABLITY OR NON-INFRINGEMENT.....See the Apache Version 2.0 License for specific language governing permissions..and limitations under the License...***************************************************************************** */
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:downloaded
                                              Size (bytes):7807
                                              Entropy (8bit):4.65285923505212
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:4A050C1649925F0087CB05B37FCC4376
                                              SHA1:4C93225A4A6590B141AC9D4CFE265DDBBB6B173E
                                              SHA-256:1B20E6F0154FFDE05DA11B8C70ED68E26EAF6988F2A6210AECE70D2E97DC1039
                                              SHA-512:72C5E5C57D2B86C0BD80849D9164AA2B1FC433DB254D52DD623F27C6817E48DA4951F5711A80F20FBAACB9B083BF13C8AA9B904FD2EA8D705B182A7BC5699A72
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://app.launchdarkly.com/sdk/evalx/5e4c3834d497f707dd287f20/contexts/eyJrZXkiOiJub251c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJjdXN0b20iOnsicmVnaW9uIjoiVVMifX0
                                              Preview:{"acc-exo-skeleton-service-worker":{"flagVersion":20,"trackEvents":false,"value":true,"variation":0,"version":297},"acc-project-profile-additional-fields":{"flagVersion":6,"trackEvents":false,"value":true,"variation":0,"version":297},"account-entitlements-acc-param":{"flagVersion":2,"trackEvents":false,"value":false,"variation":1,"version":297},"alloy-enable-docs-oss-sdk":{"flagVersion":5,"trackEvents":false,"value":true,"variation":0,"version":297},"alloy-reference-picker-sheets-collection":{"flagVersion":8,"trackEvents":false,"value":true,"variation":0,"version":297},"announcement-banner-details":{"flagVersion":111,"trackEvents":false,"value":{},"variation":1,"version":297},"call-account-entitlements-in-pl":{"flagVersion":3,"trackEvents":false,"value":true,"variation":0,"version":297},"clean-licenses-layout":{"flagVersion":8,"trackEvents":false,"value":true,"variation":0,"version":297},"create-product-license-layout":{"flagVersion":16,"trackEvents":false,"value":true,"variation":0,"v
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4171
                                              Entropy (8bit):4.858599169777975
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:436EE48B749B098FC91B98E1FBC4E9F6
                                              SHA1:DD0325550FA749A5514FAE016AD72657475241CD
                                              SHA-256:B3EC43713A3BC178FAD8B7451D4172961011D9FE78246416108320F1A5F0E079
                                              SHA-512:22463848BCFEC2955D60D0030CD9D2F14A023FE4C97E449431A98BEA5EAFD9B8AC7524A143CF9BA78BB30F83FB8D6A7A78DBA50A0BA7891A06D88E240E189829
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/page_list_checkmark.09136108.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M108.8 35.4001V119.6C108.8 120.292 108.662 120.976 108.395 121.613C108.127 122.251 107.735 122.829 107.242 123.313C106.748 123.797 106.163 124.178 105.521 124.433C104.878 124.689 104.191 124.813 103.5 124.8H28.6C27.2209 124.8 25.8982 124.252 24.9231 123.277C23.9479 122.302 23.4 120.979 23.4 119.6V22.2001C23.3867 21.5089 23.5114 20.822 23.7668 20.1795C24.0221 19.537 24.403 18.9519 24.8872 18.4584C25.3714 17.9649 25.9492 17.5729 26.5867 17.3053C27.2242 17.0378 27.9086 16.9 28.6 16.9001H91.1L108.8 35.4001Z" fill="#E9AF34" stroke="#E9AF34" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M141.5 75.6001L144.3 78.5001L123.2 99.6001L113.8 90.3001L116.7 87.4001L123.2 93.9001L141.5 75.6001Z" fill="#DB6C2F" stroke="#DB6C2F" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M45.2 56.5001C48.348 56.5001 50.9 53.9481 50.9 50.8001C50.9 47
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (31138)
                                              Category:downloaded
                                              Size (bytes):31249
                                              Entropy (8bit):5.426210608082996
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:800E0C9E97D9FD569E401DE983F3B15F
                                              SHA1:BD1302FE3F59D0D91B3150C4B32D645A7C715491
                                              SHA-256:73261AF8FF0D6984E0CFBE23CD01F66CC1438F49C1D807A1990572E07579EE30
                                              SHA-512:9779BA0349024F6F9B58FEDF1987C400FED8FCFCB499164F7660E33D91521C096B59FC4C71C2D4E9EC2F7BDE6292E2AD552EEC6D0BCB8D6F4393DD79CD4B514D
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/634.045aac69.js
                                              Preview:/*! For license information please see 634.045aac69.js.LICENSE.txt */.(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["634"],{38806:function(e,r,t){"use strict";t.d(r,{Z:()=>p});var o=t(76004),a=t(99261),i=t.n(a),l=t(32152),n=t(71856);function s(e,r){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(r){return Object.getOwnPropertyDescriptor(e,r).enumerable})),t.push.apply(t,o)}return t}function c(e){for(var r=1;r<arguments.length;r++){var t=null!=arguments[r]?arguments[r]:{};r%2?s(Object(t),!0).forEach(function(r){var o,a,i;o=e,a=r,i=t[r],(a=function(e){var r=function(e,r){if("object"!=typeof e||!e)return e;var t=e[Symbol.toPrimitive];if(void 0!==t){var o=t.call(e,r||"default");if("object"!=typeof o)return o;throw TypeError("@@toPrimitive must return a primitive value.")}return("string"===r?String:Number)(e)}(e,"string");return"symbol"==typeof r?r:r+""}(a))in o?Object.defineProperty(o,a,{valu
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):5887
                                              Entropy (8bit):4.727078508186672
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3CFC0BD738402A04CD1E19CE36F14354
                                              SHA1:EAE9F12566C38639F5E39D76060B93FA3F997F0A
                                              SHA-256:5FCAB61777D5EC44ABA1143CF3B03656AE31ABA1AA89E766BFBCD05EC78C51A4
                                              SHA-512:F387353943BB08429B641890B7AC5E5BE9862DC5549533274B5B20DE87C0DF29FC7E9AF48C5DF175C4F2962D450ADF1DC7D6DC4AE394C008F00ACCF6E5C35AC9
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/sheet_stamp_snapshot.2552f03d.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M126.7 50.9H42.6001V113.81H126.7V50.9Z" fill="#E9AF34" stroke="#E9AF34" stroke-width="0.499995" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M10 35.3C10 31.7991 11.3907 28.4416 13.8662 25.9662C16.3417 23.4907 19.6991 22.1 23.2 22.1C25.4313 22.1081 27.6274 22.6571 29.6 23.7V105.3C27.6274 104.257 25.4313 103.708 23.2 103.7C19.6991 103.7 16.3417 105.091 13.8662 107.566C11.3907 110.042 10 113.399 10 116.9V35.3Z" fill="#DB6C2F" stroke="#DB6C2F" stroke-width="0.499995" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M106.6 92.5C106.697 92.942 106.956 93.3314 107.326 93.5909C107.697 93.8503 108.152 93.9606 108.6 93.9C109.7 93.9 110.5 93.3 110.5 92.5C110.5 91.7 110 91.5 109 91.2L108 90.9C106.5 90.6 105.8 89.9 105.8 88.8C105.8 87.7 107 86.6 108.6 86.6C110.2 86.6 111.4 87.5 111.4 88.9H110.4C110.375 88.6892 110.309 88.4854 110.205 88.3005C110.101 88.1157 109.961 87.9
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):5064
                                              Entropy (8bit):4.926153349455053
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A3A6B8C0A9B6C8CA9FC67302EE3B4056
                                              SHA1:798681F99C76810E7FB5AE348DB3C88CD7361C1D
                                              SHA-256:62513AEB85C52D296D0CD42736597CBB079E1B8C2719E5A0C45733AE415DFE5B
                                              SHA-512:2F056BAA8CE156604AA4D093DF4B5F9FE513C751C82547E4D63F2ADA2BE788E8961C906E82599602681903636F8CB2AF4C1F35D35B7A74619967EA440A9CC3FD
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/pages_q_and_a.d34fb9af.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M139.9 58.74L133.09 136.59C132.978 137.879 132.359 139.07 131.369 139.903C130.379 140.735 129.099 141.141 127.81 141.03L58.49 135C57.2004 134.886 56.0088 134.264 55.1764 133.273C54.3441 132.281 53.939 131 54.05 129.71L61.93 39.58C62.0469 38.2914 62.6687 37.1014 63.6598 36.2696C64.6508 35.4378 65.9307 35.0317 67.22 35.14L125.02 40.14L139.9 58.74Z" fill="#E9AF34" stroke="#E9AF34" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M90.23 26.04L71.51 27.68L69.88 8.95996L90.23 26.04Z" fill="#DB6C2F"/>.<path d="M90.23 26.04L71.51 27.68L69.88 8.95996L90.23 26.04Z" stroke="#DB6C2F" stroke-width="0.5" stroke-linejoin="round"/>.<path d="M32.2201 51.3499L31.1001 50.0599C30.5021 50.3512 29.8536 50.5244 29.1901 50.5699C26.1301 50.8399 24.0201 48.8499 23.7201 45.4199C23.4201 41.9899 25.1501 39.6499 28.2101 39.4199C31.2701 39.1899 33.3901 41.1399 33.6901 44.5699C33.82
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):14054
                                              Entropy (8bit):4.01425276203175
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0CAEACEC96EA5BAE15F8AF36BDEDC5BD
                                              SHA1:B831AEB5E794FA369CE2E1B1B4B5925490525AA4
                                              SHA-256:3C720FFEC3C8C0B86D6758FE969C9B95031AA4A237123F700D426F6FF9B19372
                                              SHA-512:A173B3D254938C2C869F092573C4FEAA399CFAA12FA2B40ED36A9098806DAEBEF4E87F5F919574E3754F079E7954A1C631ACEF24FD21CAC43A8D97B56D707835
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/inventory_grey.ee94b983.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M130.041 28.3916H14.8894C12.1891 28.3916 10 30.5807 10 33.2811V111.372C10 114.072 12.1891 116.261 14.8894 116.261H130.041C132.741 116.261 134.93 114.072 134.93 111.372V33.2811C134.93 30.5807 132.741 28.3916 130.041 28.3916Z" fill="#CDD9E2"/>.<path d="M78.1957 50.2554H38.5854V57.1146H78.1957V50.2554Z" fill="white"/>.<path d="M106.022 50.2554H94.0381V57.1146H106.022V50.2554Z" fill="white"/>.<path d="M106.022 84.0098H94.0381V90.869H106.022V84.0098Z" fill="white"/>.<path d="M110.002 67.1328H94.0381V73.992H110.002V67.1328Z" fill="white"/>.<path d="M109.56 100.886H94.0381V107.746H109.56V100.886Z" fill="white"/>.<path d="M64.325 36.9727H38.5854V41.2618H64.325V36.9727Z" fill="white"/>.<path d="M110.002 37.085H94.0381V41.3741H110.002V37.085Z" fill="white"/>.<path d="M69.8985 67.1689H38.5854V73.9553H69.8985V67.1689Z" fill="white"/>.<path d="M80.8196 84.0459H38.5854V90.8324H80.8196V84.0459
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (65413)
                                              Category:downloaded
                                              Size (bytes):472495
                                              Entropy (8bit):6.232124303829351
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B8DB2F392DA8A73630CE62E3BFA05272
                                              SHA1:8783216DFDDC8B6AD58AF01A7546DB949399A637
                                              SHA-256:520BCDC5D36CBCC6B7DE7D7BA1F075A0B54D04E9F15340F3D70BF994BFAE2A95
                                              SHA-512:5ABE7AD1A98DB31A906006C240628AFF02FF1FAAC534FC1CC93B8150CF271848CA0BE64EA4C4B88ECC5C0B8DB6667FDA4AD33508B832A29FA9B35075769F5184
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/share/20250306-79/share-vendors-cdd60c62-5d80db655752e43addf8.js
                                              Preview:/*! For license information please see share-vendors-cdd60c62-5d80db655752e43addf8.js.LICENSE.txt */.(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[926],{17896:(e,t,n)=>{"use strict";function r(e){var t=Object.create(null);return function(n){return void 0===t[n]&&(t[n]=e(n)),t[n]}}n.d(t,{Z:()=>o});var i=/^((children|dangerouslySetInnerHTML|key|ref|autoFocus|defaultValue|defaultChecked|innerHTML|suppressContentEditableWarning|suppressHydrationWarning|valueLink|abbr|accept|acceptCharset|accessKey|action|allow|allowUserMedia|allowPaymentRequest|allowFullScreen|allowTransparency|alt|async|autoComplete|autoPlay|capture|cellPadding|cellSpacing|challenge|charSet|checked|cite|classID|className|cols|colSpan|content|contentEditable|contextMenu|controls|controlsList|coords|crossOrigin|data|dateTime|decoding|default|defer|dir|disabled|disablePictureInPicture|disableRemotePlayback|download|draggable|encType|enterKeyHint|form|formAction|formEncType
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4214
                                              Entropy (8bit):5.155524081185678
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:5BF9EEC1FC84F21A2541E15AA0F1EADC
                                              SHA1:C01A18DFB907D16428CB4AD616F91E6AF3BD2EE1
                                              SHA-256:0D11819EF5B857047C23BC192A51F92CC995A59431A6F836E3AEDECAB0F351EF
                                              SHA-512:E13D3382106517CDF3FB46C5CA71F399B4E4E06D582FD4F3E12B8DBC6E9116E5787EFC5E09C658150F60F7458D379C2C8C44E8443B1A144106E8202F19F88C33
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/sheet_model.5c232395.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M89.4294 88.2364L74.52 96.8498L111.509 118.07L148.497 96.8151L133.325 88.064" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M94.0101 90.8594L83.748 96.7764L111.165 112.237L139.899 96.4089L129.174 90.5024" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M103.675 107.475L110.505 103.399" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M131.291 91.6672L116.772 99.7749" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M89.4294 68.022L74.52 76.6354L111.509 97.8561L148.497 76.6007L133.325 67.8496" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M94.0101 70.6446L83.748 76.5616L111.165 92.0224L139.899 76.194L129.174 70.2876" stroke="#1F323D" stroke-width=
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (2210), with no line terminators
                                              Category:downloaded
                                              Size (bytes):2210
                                              Entropy (8bit):5.269626652304518
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:A1F7BFD4056A77D738AF320A3D3BED52
                                              SHA1:A8D8A04BC8F28D9DF09A067D1F9E979E627827C8
                                              SHA-256:9749CBE5341BD37A66C65A5D443A782D30800493139B8ADA915D1D9A70E08571
                                              SHA-512:6D295CB15C3F35891FE41B7C637B4F21C603DA3C9780812057573B701EC4EA41FF5E100B456877B83EDACC6C6351F542A411B1198811D7AE5B469CED235DFC88
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/share/20250306-79/__federation_expose_App-ebf61e5eef152f5ec378.js
                                              Preview:"use strict";(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[199],{63971:(e,t,n)=>{n.r(t),n.d(t,{default:()=>A});var r=n(15861),a=n(15671),c=n(43144),l=n(60136),o=n(82963),u=n(61120),s=n(64687),i=n.n(s),f=n(71570),d=n(22053),h=n.n(d),p=n(39704),m=n(57051),v=n(33457),k=n(60873),Z=n(34865),E=n(71418),y=n(97273),g=n(18479),_=n(30427),w=n(74844),B=n(41997),R=n(76300),S=n(45346),x=n(15841),C=n(80824),I=n(9170),P=n(42511),b=n(62987);function L(e){var t=j();return function n(){var r=(0,u.Z)(e),a;if(t){var c=(0,u.Z)(this).constructor;a=Reflect.construct(r,arguments,c)}else a=r.apply(this,arguments);return(0,o.Z)(this,a)}}function j(){if("undefined"==typeof Reflect||!Reflect.construct)return!1;if(Reflect.construct.sham)return!1;if("function"==typeof Proxy)return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],(function(){}))),!0}catch(e){return!1}}(0,Z.fm)(g);var z=function(e){(0,l.Z)(n,e);var t=L(n);function n(e){var r
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (35391), with no line terminators
                                              Category:downloaded
                                              Size (bytes):35391
                                              Entropy (8bit):5.47285048901386
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7D36CAABA50211A937D0352ABDD128EC
                                              SHA1:AFDE4BE268C4D6607AFAE0F91C00FF90A18A0BFC
                                              SHA-256:F597DC0E4FFDAE616403CAFBECBF98C6E3977CB36D28F91B16D34C2FC1799BB7
                                              SHA-512:640106C0D09866694B79F8136A2FB357209027ACEB0FBA5FF0E248E8B5E34FF39B1BF1B3A00BD123C9153C341ABCAD7E1CEF50EB7ACD481A8141249D63E23456
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/qaAgent.js
                                              Preview:!function(){function t(){var t;return void 0===e.dialogArguments&&navigator.cookieEnabled||(document.cookie="".concat("__dTCookie","=").concat("1",";SameSite=Lax"),t=document.cookie.includes("__dTCookie"),document.cookie="".concat("__dTCookie","=").concat("1","; expires=Thu, 01-Jan-1970 00:00:01 GMT"),t)}this.dT_&&dT_.prm&&dT_.prm();var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:void 0;if(!("documentMode"in document)||isNaN(document.documentMode)){var n=e.dT_;n&&(n.cfg||!n.platformPrefix)?n.gCP||(e.console.log("Duplicate agent injection detected, turning off redundant initConfig."),n.di=1):function(){var n;if(t()){var r,o,i=e.dT_,a=null==i?void 0:i.platformPrefix;(o=!i||a)&&((o=null==i?void 0:i.minAgentVersion)&&"".concat(o)>"10305250107141607"?(console.log("[CookiePrefix/initConfig] Min agent version detected, and javascript agent is older - the javascript agent will not be initialized!"),o=!1):(o=(null===(r=document.currentScript)||void 0===r?void 0
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (34384)
                                              Category:downloaded
                                              Size (bytes):34424
                                              Entropy (8bit):5.415531541925786
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:BF6E8E4F7E48487EC2BBE8AEEF6E18CC
                                              SHA1:F895B853C78373579D17B20138E8C97A78EDEB8C
                                              SHA-256:E04A51FBB5AF6DE13F93AA83AB8266C5630BA50317932E99206A7454265A09CC
                                              SHA-512:FC2EC426C65445FFBB9C0B8A1B98F07F62A7C46975D8C2E0C83D28018CEDAAA60469F9A848FA5AC7451D284C71315155110571AC5E9B5B7C4287B47B8E0C1FE3
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/56.dd40b0e1.js
                                              Preview:(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["56"],{65049:function(o,t,e){var c={"./cs.json":"29269","./da.json":"82467","./de.json":"40459","./en-GB.json":"39008","./en.json":"77744","./es.json":"70299","./fr-CA.json":"55799","./fr.json":"63230","./it.json":"40526","./ja.json":"4743","./ko.json":"2850","./nl.json":"38417","./no.json":"33270","./pl.json":"84004","./pt-BR.json":"16509","./ru.json":"86220","./sv.json":"28380","./zh-Hans.json":"6225","./zh-Hant-HK.json":"64219","./zh-Hant.json":"58261","./zhh.json":"56411"};function r(o){return e(a(o))}function a(o){if(!e.o(c,o)){var t=Error("Cannot find module '"+o+"'");throw t.code="MODULE_NOT_FOUND",t}return c[o]}r.keys=function(){return Object.keys(c)},r.resolve=a,o.exports=r,r.id=65049},25040:function(o,t,e){"use strict";e.d(t,{Z:()=>_});var c=e(85893),r=e(2133),a=e(6915),u=e(92277),d=e(47982),s=e(56003),n=e(5742),P=e(53469),p=e(78735),l=e(76765),i=e(27897),T=e(39718);let A=()=>(0,c.jsx)(l.Z,{style:{fo
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):8985
                                              Entropy (8bit):4.868409434946928
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FC793B8BD3CE0877E5DFB45F1249A1ED
                                              SHA1:40B812F53A4F02694B53CF559689E0E39E905CEF
                                              SHA-256:666A6AC971E9B31E2CC55456853B46623A100E468C5000EB00B962122575DD0F
                                              SHA-512:C259B812097359B5F44CEB5D6C0B68CAC09A0A4F9ABDD4467D7AAA46FB34A8895D42BB5EE4C6BD7D752EC86F81F041D2E3256775300E08AAD928F9784772E9B0
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/people_heads_grey.d4c8a1fe.svg
                                              Preview:<svg width="146" height="140" viewBox="0 0 146 140" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M94.976 108.975C95.8501 109.565 96.3915 110.384 97.2115 110.437C97.5761 110.463 97.9324 110.837 98.2929 111.004C99.1406 111.397 94.9982 111.469 95.72 111.469C88.6732 111.671 86.7844 109.107 82.677 105.153C74.2457 97.0527 74.5001 82.8001 74.5001 82.8001C78.6616 82.5712 82.1875 81.9429 81.9606 82.1718C81.249 82.9114 81.1145 83.7051 81.0526 84.7001C80.9718 86.5446 80.9617 88.5457 81.9606 90.001C82.1381 90.2526 82.9073 91.4757 83.7782 91.9001C84.9194 92.4562 86.2001 92.2289 86.2001 92.5635C86.199 93.287 86.1307 93.8348 86.2001 94.2744C86.3429 95.1789 86.0347 95.9088 86.454 97.3195C86.9104 98.5786 86.7319 98.7505 87.1418 99.2788C90.2901 103.285 92.377 107.214 94.976 108.975ZM137.381 82.1367C137.702 81.9545 139.258 81.9545 142.05 82.1367C142.05 82.3279 142.104 82.6012 142.1 82.8001C141.894 92.6892 136.607 111.755 136.607 111.755C134.47 109.963 1
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 42440, version 2.13238
                                              Category:downloaded
                                              Size (bytes):42440
                                              Entropy (8bit):7.995482355119788
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:58B0EC020066572E4D23C7DF253D1150
                                              SHA1:C0C9ACBED0F2C7BEDD594615D9FFA1D454238D6C
                                              SHA-256:C87E57D36E2B4D00AC8A29ED9F899C9F815695D727B648CDF184574570AC451F
                                              SHA-512:49C86D38DF18F4619E69C9ACCA7E95EAE630682902916871A55861EAAAD4902660CAB4D00F0F5045F97F7EF425DA435DBE53034CB60D46E42E1E9814DCDC148D
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://swc.autodesk.com/pharmacopeia/fonts/ArtifaktElement/v1.0/WOFF2/Artifakt%20Element%20Medium.woff2
                                              Preview:wOF2...................d..3......................v...^....`.....B........L..!.6.$..p..<.. ..G..U..1[}......`.2.*.c....8..0n.`.htG.M}..pN..v.B........5.D...%i..0.A.?...:.TgPf..=w.....1.....cLs.h..9j.l...))..%..,%Llb..p....L.Q;....oU,.......3B.}|.b.D...c...y.8...(..C.L^n-i...7.G/.K...T..K.......J..F.p.p._...`E....oo_....8..<.h........~.*.>..f".k..\.S.N.5..b(.hy"Z...R[W.......e0.ec...!k..w..r^s.2...&)~L.3..9..W......&.dO.4o|U.o.5b.l8.)..*.....j. \....\..2u>..<.e`.2(.m.8..D..g......!">...>.*I.h,DD@...+b.Q...0..,..0...U_....!.o.....I.@.PU(y..~...}.....ts...!...(..f.T.....D.,A.........."0r.....`.....-.....U.B...:......4........^|...y...3'..\..T.M^.V..e....Y.K.R....:...%.!..p2..L`.....R.P-.G\.....u.%^SUg0H.uX<LiS......7.....m...WB.dB+0tW.`\...PT...-.9.....O.....}'..K8.(O!l./..wi............SH.dq.F.".2.....eU%.....#v.....~..L.!.........i..$..9...r.....X.r.d.Y....x..J+).o.%.V.WJ9..|6....d..._N..h$.Fc.i..Q-zg.6....R6eSh....{%X[.r.....\....T.?..;.=.+.x^.(Y
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (785)
                                              Category:downloaded
                                              Size (bytes):826
                                              Entropy (8bit):5.353907894234638
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:374B80194EF439E1670EBECD7FC89952
                                              SHA1:99CB8DB74E4255786125ED7DA28A73203C235340
                                              SHA-256:92634C9EBDA28158528D279194AE5F9AF51801F008F7A5A0BD16CA1EF4F7A66E
                                              SHA-512:889AAEB9CBD2AE9DF60897D594A4DE522BD0912642F5560A038311994F36B1372527DC1B1083999ADF067A8EE8752D6435A375F20422F9C21611129634F419E2
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/790.79d42e02.js
                                              Preview:"use strict";(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["790"],{77273:function(e,l,t){t.r(l),t.d(l,{default:()=>C});var n=t(85893),a=t(2133),s=t(57333),u=t(62900),r=t(77632),i=t(76609);let c=()=>{let{data:e}=(0,r.PA)(),{setUser:l}=(0,i.Hk)();return(0,a.useEffect)(()=>{e&&l({analyticsId:e.analyticsId,email:e.email})},[e,l]),null};var o=t(65534),d=t(70056),x=t(55460);let j=()=>{let{loading:e,data:l}=(0,r.PA)();return((0,d.l)(null==l?void 0:l.analyticsId),e)?null:(0,n.jsx)(x.z,{})};var f=t(54313),k=t(27681);let C=()=>{let e=(0,s.useLocation)(),l=(0,k.Z)(e);if(!l)return(0,n.jsx)(f.p,{});let{layoutProps:t}=l;return(0,n.jsxs)(u.Z,{...t,renderAboveLayout:()=>(0,n.jsx)(o.j,{}),children:[(0,n.jsx)(j,{}),(0,n.jsx)(c,{}),(0,n.jsx)(s.Outlet,{})]})}}}]);.//# sourceMappingURL=790.79d42e02.js.map
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:dropped
                                              Size (bytes):2391
                                              Entropy (8bit):5.204530033346287
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FA6947F954DFD82CD23AF8F2769698E9
                                              SHA1:EFEFE6FAF1210BEA9B1BF29C36577446D3E5E062
                                              SHA-256:EB410500A84960455F41F3B1AED42D0382C90639CAE82C37BFF80002292F090B
                                              SHA-512:2013A2DD3CF8400D107B0048584A49F6D04264A81A1B79AF99115444EC705D772414DCBA62602C4E86154E718D1D5132566545C7510944528C9CA9ABB33BA866
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M105.22 72.8901H69.52V128.03H105.22V72.8901Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M13.1799 93.26H9.1499V100.65H13.1799V93.26Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M23.0598 93.26H19.0298V100.65H23.0598V93.26Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M13.1799 106.5H9.1499V113.89H13.1799V106.5Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M127.37 106.5H123.34V113.89H127.37V106.5Z" fill="#B4C5D0" stroke="#B4C5D0" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M127.37 93.26H123.34V100.65H127.37V93.26Z" fill="#B4C5D0" stroke="#B4C5D0" stroke-width="0.5" stroke-linecap="round" str
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4529
                                              Entropy (8bit):5.079135179226988
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F0943F48BFF941CD697E881885EF0CFD
                                              SHA1:17D26E6534E1A19551155407EA02352C143495D8
                                              SHA-256:E698723BAE60BFCD9E69BB631E64ABB70F4BFB9431200E170553B8A761F0D277
                                              SHA-512:57B846EF32996EC41A5B3AF6AA613DCA6E61B8E9F79B7BCE8D38F4055D3AFC959BB391EA0DE986D79009E1FAB3CE1BD2A063CF44920B01702D0A9616E0762B50
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/pictures_grey.70018489.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M79.5101 57.9399H63.6201V79.9199H79.5101V57.9399Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M92.4802 45.0799C95.1422 45.0799 97.3002 42.922 97.3002 40.2599C97.3002 37.5979 95.1422 35.4399 92.4802 35.4399C89.8181 35.4399 87.6602 37.5979 87.6602 40.2599C87.6602 42.922 89.8181 45.0799 92.4802 45.0799Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.5" stroke-miterlimit="10" stroke-linecap="round"/>.<path d="M35.3654 96.9099L19.7168 99.6692L20.5764 104.544L36.2249 101.785L35.3654 96.9099Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M42.1198 65.2999C44.7818 65.2999 46.9398 63.1419 46.9398 60.4799C46.9398 57.8179 44.7818 55.6599 42.1198 55.6599C39.4578 55.6599 37.2998 57.8179 37.2998 60.4799C37.2998 63.1419 39.4578 65.2999 42.1198 65.2999Z" fill="#CDD9
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):6202
                                              Entropy (8bit):4.700991892477165
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B2E3030A4A1D26238C6DA200EEE28C45
                                              SHA1:F3B8DFB18246493123AE86240A5506EE6B60B215
                                              SHA-256:116FC106829A6FD4C6E4D16E27160399398B88CE3DCA2445757FB3B7FC047D7F
                                              SHA-512:D9E604E6C11FAF45582210C8204AE0DEE87CB4749CC902DDB786AC8F79A6932D105F3F16203C1A6B116AB42349BE024325EFC68E60C44EB4F2D7AC1BB2137847
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/sheet_stamp_snapshot_grey.cbf7129b.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M126.68 50.9399H42.5601V113.85H126.68V50.9399Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M10 35.27C10.0013 33.5365 10.344 31.8203 11.0086 30.2193C11.6732 28.6183 12.6466 27.1639 13.8733 25.9391C15.0999 24.7143 16.5558 23.7431 18.1578 23.0809C19.7598 22.4188 21.4766 22.0787 23.21 22.08C25.4504 22.0752 27.6544 22.6469 29.61 23.74V105.35C27.6544 104.257 25.4504 103.685 23.21 103.69C21.4766 103.689 19.7598 104.029 18.1578 104.691C16.5558 105.353 15.0999 106.324 13.8733 107.549C12.6466 108.774 11.6732 110.228 11.0086 111.829C10.344 113.43 10.0013 115.147 10 116.88V35.27Z" fill="#B4C5D0" stroke="#B4C5D0" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M106.61 92.47C106.7 93.33 107.52 93.8899 108.61 93.8899C109.7 93.8899 110.46 93.33 110.46 92.55C110.46 91.77 110 91.47 109 91.19L108 90.9299
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):622
                                              Entropy (8bit):4.4445586657240215
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:9CC968A9F64D24F9EB907D98494D41B1
                                              SHA1:0C206BC62C30CF1661BBBD5263F5D439343B05C0
                                              SHA-256:9B0F73828C63C0699206170DB038BC83F0FD2E2BAD9214FD918CD1EE6C43D392
                                              SHA-512:5B016A52AFBF699DAD767316D83EF7A4B75C1A3C27F3829D3744EE499E868CC17D57C142A89CF3614F417166A4CD8C786FD3D8F3DFEA9CA03D6C792C35B7507D
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/react-scan.js.LICENSE.txt
                                              Preview:/*! Bundled license information:.. react/cjs/react.production.min.js:. (**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. *).. bippy/dist/chunk-ZF32UKFC.js:. (**. * @license bippy. *. * Copyright (c) Aiden Bai, Million Software, Inc.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. *). */
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:HTML document, ASCII text, with very long lines (5067)
                                              Category:downloaded
                                              Size (bytes):9033
                                              Entropy (8bit):4.8719367013433645
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:3B4A8D98B820351506E6813A23601AAB
                                              SHA1:9D27B5F0D25A2BD5151000669E8492ADB4B6ACBA
                                              SHA-256:E5F73CC57AC52098E01B0118ADB1D28667C9A0E37D67F1F13DC8EDCEA39211CA
                                              SHA-512:4F22BD735070FD909346A68C593D1422252FC80A1360859BBB1E343C67090D1B2BAB2095509ADC780FF99E8D9B825FD1AE06296013029F35FC30A01F4BA15DCC
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/dev.html
                                              Preview:<!doctype html>.<html lang="en">.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title>ACC ExoSkeleton Dev Info</title>.</head>.<body>.<style>. @import url(https://fonts.googleapis.com/css?family=Roboto:400,500,700,300,100);. body {. background-color: #F6F9FA;. font-family: "Roboto", helvetica, arial, sans-serif;. font-size: 16px;. font-weight: 400;. text-rendering: optimizeLegibility;. }. div.table-title {. display: block;. margin: auto;. max-width: 600px;. padding:5px;. width: 100%;. }. .table-title h3 {. color: black;. font-size: 30px;. font-weight: 400;. font-style:normal;. font-family: "Roboto", helvetica, arial, sans-serif;. text-shadow: -1px -1px 1px rgba(0, 0, 0, 0.1);. text-transform:uppercase;. }. /*** Table Styles **/. .table-fill {. background: white;. b
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                              Category:downloaded
                                              Size (bytes):15406
                                              Entropy (8bit):2.059128407054525
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:2F55150555A762CF8560874232347467
                                              SHA1:D9E80D87C4D1C2F19C382F03FE91A1FC7C65F4B2
                                              SHA-256:90515A6FC6C95A4833170E9CBDB9C028BCF6CFFD7DCBCF22E8B894FBE6FD46B3
                                              SHA-512:5030DE8647BC148F110C697F80942CF04A73713070CD9426D5B64939AD59337853E714E2157CC4A37668E7F257BF91AF02DF3047E1BDF6CD67CD381B95A4E7BA
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/favicon.ico
                                              Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .............................................................................................................................................................................................................................................................!!!.???.???.???.???.............777.....:::.........................................777.........777.............................bbb.................777.........777.................ZZZ.............>>>.............777.........""".........................$$$.............ppp.....777.............................................................777.....................===.....................................777.............................xxx.............................777.................................""".........................777.........................................777.BBB.BBB.BBB.BBB...................................................................................
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):60976
                                              Entropy (8bit):3.873269227418672
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:BDF3103AB214FFB799A7F289836B03CE
                                              SHA1:727759434E6C16430AE5539138C9B64E42E9CEC8
                                              SHA-256:54E97B057B3B61FE9027CBC8ED5E2B06A4D18DB1301CB2D4C569C6E753C1C008
                                              SHA-512:B5D341F8A0C6754175425F9277E80015E2FC91E14990885FF43EB2FAEF35BC778D5C430F09C29408CA3D797C37B07841C821CC7A0DDF96137C0BDEF0296CCE97
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/contact_binder.91cbc8f2.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M121.17 27.5101V127.51C121.17 128.357 121.003 129.196 120.679 129.978C120.355 130.761 119.88 131.472 119.281 132.071C118.682 132.67 117.971 133.145 117.188 133.469C116.406 133.793 115.567 133.96 114.72 133.96H28.24V21.0601H114.72C115.567 21.0601 116.406 21.2269 117.188 21.551C117.971 21.8752 118.682 22.3503 119.281 22.9492C119.88 23.5482 120.355 24.2592 120.679 25.0418C121.003 25.8243 121.17 26.663 121.17 27.5101Z" fill="#E9AF34" stroke="#E9AF34" stroke-width="0.75" stroke-miterlimit="10"/>.<path d="M75.86 83.17C89.3081 83.17 100.21 72.2681 100.21 58.82C100.21 45.3718 89.3081 34.47 75.86 34.47C62.4119 34.47 51.51 45.3718 51.51 58.82C51.51 72.2681 62.4119 83.17 75.86 83.17Z" fill="white" stroke="white" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M35.3 38C36.8574 38 38.12 36.7374 38.12 35.18C38.12 33.6225 36.8574 32.36 35.3 32.36C33.7425 32.36 32.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):12782
                                              Entropy (8bit):4.868851496857957
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:0258FF9402F4AF6A7D57932FEFDF2BCD
                                              SHA1:D68C3E1EA5F472C79DF5015E1C63C4655D40D37C
                                              SHA-256:5F58CA8C614E0DCC819DBF4C4354CCAF379B6C041935E1BD2637FEA513CFEA3E
                                              SHA-512:1448ACEB5AE17949E3A4CE40E7F357A9218F62FCD90ECBFAEF5B28A56C6DE89F8CB8DD0EA86A00023D15A33EB224A024D9DCF2BBCF1D9653732683AA0E4FBCAB
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/people_upper_body_grey.7ab4ed23.svg
                                              Preview:<svg width="150" height="144" viewBox="0 0 150 144" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M102.874 65.8851C101.492 64.8439 100.382 62.521 98.7072 60.1523C98.4892 59.8399 98.5841 59.7383 98.3413 58.9938C98.1183 58.1598 98.2822 57.7282 98.2063 57.1934C98.1694 56.9336 98.2057 56.6097 98.2063 56.1819C98.2063 55.984 97.525 56.1185 96.918 55.7896C96.4548 55.5387 96.0456 54.8155 95.9512 54.6668C95.4198 53.8064 95.4252 52.6232 95.4682 51.5327C95.5011 50.9444 95.5726 50.4751 95.9512 50.0378C96.0719 49.9025 93.8196 50.055 91.606 50.1903C91.606 50.0378 91.7079 59.6155 96.4451 63.9638C98.7072 66.0402 99.4494 67.818 103.198 67.6983C102.814 67.6983 105.479 67.8026 105.028 67.5705C104.836 67.4718 104.258 66.7648 104.064 66.7493C103.627 66.7181 103.339 66.2339 102.874 65.8851Z" fill="#1F323D" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M130.08 49.5343C12
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1043)
                                              Category:downloaded
                                              Size (bytes):1154
                                              Entropy (8bit):5.394739428320065
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:78AD82F5E856A6A4B202DD599E8C7616
                                              SHA1:560863FD5A3DB7D21B8F682FD225A6353374686E
                                              SHA-256:13FB9BF22EA865A7AC0A2EFE77C35E57A54C8DA55CAFD9B35AD2D4C21F08BA64
                                              SHA-512:667FCAD62258DE3642CDE3185394735EBC0D0FFF92B06BF9C36FC3E7CB71FF5442925241E9E9DA3B30443ADF7A083170F4104FE64B0C5C374E619653ACB0A73E
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/878.cfa85a99.js
                                              Preview:/*! For license information please see 878.cfa85a99.js.LICENSE.txt */."use strict";(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["878"],{27418:function(e){var r=Object.getOwnPropertySymbols,t=Object.prototype.hasOwnProperty,n=Object.prototype.propertyIsEnumerable;e.exports=!function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var r={},t=0;t<10;t++)r["_"+String.fromCharCode(t)]=t;var n=Object.getOwnPropertyNames(r).map(function(e){return r[e]});if("0123456789"!==n.join(""))return!1;var o={};if("abcdefghijklmnopqrst".split("").forEach(function(e){o[e]=e}),"abcdefghijklmnopqrst"!==Object.keys(Object.assign({},o)).join(""))return!1;return!0}catch(e){return!1}}()?function(e,o){for(var c,a,i=function(e){if(null==e)throw TypeError("Object.assign cannot be called with null or undefined");return Object(e)}(e),f=1;f<arguments.length;f++){for(var s in c=Object(arguments[f]))t.call(c,s)&&(i
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Web Open Font Format (Version 2), TrueType, length 44144, version 2.13172
                                              Category:downloaded
                                              Size (bytes):44144
                                              Entropy (8bit):7.994509983867209
                                              Encrypted:true
                                              SSDEEP:
                                              MD5:225E7821F3034F63867B46E9533D5852
                                              SHA1:4C15A222805403DEDF1746E36FA40FA03FFA401C
                                              SHA-256:5C0CE69F8F18A0B45E76ED06E9FF7F9A263D371F22DCCFCAA41AA2DEF91FF344
                                              SHA-512:3340FFFDB34DEDAB71A4241D6816F28DCEE769A6FE50AE1D60A6502C3270855F05FDB2626C391887C794734BB08091A7F4B2F8C3B57892848AADDAE8FED7C55C
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://fonts.autodesk.com/ArtifaktElement/WOFF2/Artifakt%20Element%20Bold.woff2
                                              Preview:wOF2.......p..............3t.....................v...h..v.`..J..B...........;.6.$..t..>.. .....d..1[....U....=5...m....V.#.^{F..y+..$ 5xn.~w..8.Cf......d"...I.........L...U..'G..>..R..a(z.n...7...\`.yBZ.)+....."....:......X.p.)e5(..H.t,v....9.fI_..z.z9....T.-r.s[J..NF....7ET.2k.l......|.n...P..{3_..W.P...rD]...._..j06E5vVV.B..h.......+e...UVyi..+T.o.Q.......R=...._..3>'\Ht.....l.C...^.......Z{r..1....&$."h..n...v....]9...}w..pU%..u...Iv.~........+.|v..tu..W(bV...6..@dh.M.u....y...}v>...d...BU....IL.PU.*.......wD.."%.`$eaR*`........f`t...............0..$.".P..(.V.!.j..|T4.b.PT....].*\5y._...y .W\%W...."".H..TtvlF"..tS.N....o...m...yDJJ..x.\.r.Z....)...SZ.8..h..pNp#.*...l9...........9...7.n......d....,d4...G~..?.... ....HC._-........!w'..p....).shS.."(....d.20.?.&(..t..k!.1.3...#q...HZ.K.HJd..}..oNKR..&.X.$....t......W..@.........@u.`...d..v....k.A....`N...l+d.8Q...Rv.P...x.;.q.v......j..%.<....G..._..... D..of7...}DH.@.....lu.$.j.d`......~.J..jvl.
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):7720
                                              Entropy (8bit):4.743533755113718
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:BDFEFEAC2C75FE5CF3C964EE54B53A51
                                              SHA1:0C389391C595BC5070A7043E15F5D17D70700BD5
                                              SHA-256:38EAA4B0845FBFB129A5712A9E89D696EE6A464450C1AB39B12B4A6BCB8C6D88
                                              SHA-512:7652557DB042A57FCB2B3F48012D36D42E502097F461D691223CFB88EF431CC2194B2BCADDE14EDBA462D6B77B328A5BEA15419F1ABB8F57968690D2A640D84A
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/pages_stamps.ef37dbbf.svg
                                              Preview:<svg width="147" height="132" viewBox="0 0 147 132" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path d="M138.418 48.7L131.618 126.6C131.568 127.24 131.39 127.864 131.095 128.435C130.799 129.005 130.392 129.51 129.898 129.921C129.404 130.331 128.832 130.638 128.217 130.823C127.602 131.009 126.956 131.069 126.318 131L57.0176 125C55.7265 124.873 54.5353 124.249 53.6956 123.26C52.8559 122.271 52.4335 120.995 52.5176 119.7L60.4176 29.5C60.5686 28.227 61.2027 27.0605 62.189 26.2417C63.1754 25.4229 64.4385 25.0141 65.7176 25.1L123.518 30.2L138.418 48.7Z" fill="#E9AF34" stroke="#E9AF34" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M88.7175 16L70.0175 17.7L68.4175 -1L88.7175 16Z" fill="#DB6C2F"/>.<path d="M88.7175 16L70.0175 17.7L68.4175 -1L88.7175 16Z" stroke="#DB6C2F" stroke-width="0.5" stroke-linejoin="round"/>.<path d="M29.6176 40.9L26.6176 41.2L26.0176 43.5H25.0176L27.1176 35.5H28.1176L31.6176 43H30.6176L29.6176 40.9ZM26.8176
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1043)
                                              Category:downloaded
                                              Size (bytes):1154
                                              Entropy (8bit):5.416669597913291
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:F13F2969BC1AF9D5871D173D145FDA30
                                              SHA1:DC324CFDFEB96DFAE6D4C3B22D02084F9D2E8D5B
                                              SHA-256:7A7CB1D767639E87362073AD54FDF491CCAA319B0F8745CE5EA9E2A475937D95
                                              SHA-512:0033278855EC20A95D83FFCEE32DC36DEBAF0F2E26F9B411F76D16D36BE5A2F5BE2D5413A646A13ED0C8BE12B8B9F9B021A83189EBC40B415E17D0584920FFA1
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/730.608362d2.js
                                              Preview:/*! For license information please see 730.608362d2.js.LICENSE.txt */."use strict";(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["730"],{27418:function(e){var r=Object.getOwnPropertySymbols,t=Object.prototype.hasOwnProperty,n=Object.prototype.propertyIsEnumerable;e.exports=!function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var r={},t=0;t<10;t++)r["_"+String.fromCharCode(t)]=t;var n=Object.getOwnPropertyNames(r).map(function(e){return r[e]});if("0123456789"!==n.join(""))return!1;var o={};if("abcdefghijklmnopqrst".split("").forEach(function(e){o[e]=e}),"abcdefghijklmnopqrst"!==Object.keys(Object.assign({},o)).join(""))return!1;return!0}catch(e){return!1}}()?function(e,o){for(var c,a,i=function(e){if(null==e)throw TypeError("Object.assign cannot be called with null or undefined");return Object(e)}(e),f=1;f<arguments.length;f++){for(var s in c=Object(arguments[f]))t.call(c,s)&&(i
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):15909
                                              Entropy (8bit):5.143089688058069
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:14D94669F46D2A9F10C13B0AD4D113D6
                                              SHA1:E9E2FBA580AE6A06B6D194F7DE7604C036A31228
                                              SHA-256:08CF216BF2DF973EE378963EA869BE565D327BFE8C17C6B589CBF63A5F438520
                                              SHA-512:1F56D730121142F18C410FD096469356260F1F11BECA40568C3D6AB38C7BFA85701E8A764E5FC9A2ED7E2941F70F0C2D18AF6AE415929905D419F05AC8C21906
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/workplace_view_grey.dc136d99.svg
                                              Preview:<svg width="1000" height="600" viewBox="0 0 1000 600" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<path d="M229.028 170.508H188.449V253.921H229.028V170.508Z" fill="#CDD9E2"/>.<path d="M213.247 170.508V102.308L257.208 73.564V276.464" stroke="#3C3C3C" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M247.063 91.04V102.876" stroke="#3C3C3C" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M247.063 112.457V123.729" stroke="#3C3C3C" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M247.063 133.591V145.683" stroke="#3C3C3C" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M261.717 230.813H309.059" stroke="#3C3C3C" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M289.826 230.249V127.249L311.806 103.296L334.068 127.249V230.249H289.826Z" fill="#CDD9E2"/>.<path d="M218.695 183.095V192.488" stroke="#3C3C3C" stroke-width="1.5"
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (65536), with no line terminators, with escape sequences
                                              Category:downloaded
                                              Size (bytes):81322
                                              Entropy (8bit):5.365441775157934
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7B75770CDA7413B811BBFEA4D71980AB
                                              SHA1:880C09683DAB7289193368AF437CEEDD38B999FE
                                              SHA-256:1CEBECD69C72D21AABBC7F4B33FD37CFB08117AE6983999E1156A8493A74A74E
                                              SHA-512:D8D2E32338D1B31E523F6B834CC9F0F6F34599AB8419200FE83CD5C1E9DEEADFEBA72B6C9E3CFE1D3D19F1D68359D898236DE546BAFB73EFB612232488E864A7
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/share/assets-no-cache/remoteEntry.js
                                              Preview:var accDocsShare;(()=>{var __webpack_modules__={75779:(e,t,r)=>{"use strict";r.r(t);var n=r(79083),o=r.n(n);r.federation={...o(),...r.federation},r.federation.instance||(r.federation.instance=r.federation.runtime.init(r.federation.initOptions),r.federation.attachShareScopeMap&&r.federation.attachShareScopeMap(r),r.federation.installInitialConsumes&&r.federation.installInitialConsumes())},84620:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=r(92249),o=r(50495);function a(e,t){for(const r of e){const e=t.startsWith(r.name);let n=t.replace(r.name,"");if(e){if(n.startsWith("/")){const e=undefined;return n=`.${n}`,{pkgNameOrAlias:r.name,expose:n,remote:r}}if(""===n)return{pkgNameOrAlias:r.name,expose:".",remote:r}}const o=r.alias&&t.startsWith(r.alias);let a=r.alias&&t.replace(r.alias,"");if(r.alias&&o){if(a&&a.startsWith("/")){const e=undefined;return a=`.${a}`,{pkgNameOrAlias:r.alias,expose:a,remote:r}}if(""===a)return{pkgNameOrAlias:r.alias,expose:".",remot
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):5967
                                              Entropy (8bit):4.947819037157753
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:35374492825BAC29EF2D81D8AFF12C03
                                              SHA1:677B34E4E6812AC5DEF1FABFA441FCB1E63A255C
                                              SHA-256:44201F712F86BA7F63AF40D91683FE3DFAFF1563E7DF82076F50A3CA1819983A
                                              SHA-512:BCEB13BEA59BEB1ED4D26452E457E273391D104AFF61EF14355CB6B4A8D72893E50EB1DAC61C2E966CA3CE9E0314731B5F235881A6EB9615029A9397E4878190
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/sheet_versions.899fd9b5.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M109.62 45.4299H112.95" stroke="#E9AF34" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M120.02 45.4199H123.36V48.7599" stroke="#E9AF34" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M123.36 55.8199V108.78" stroke="#E9AF34" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round" stroke-dasharray="7.06 7.06"/>.<path d="M123.36 112.31V115.64H120.02" stroke="#E9AF34" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M113.1 115.64H47.3" stroke="#E9AF34" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round" stroke-dasharray="6.93 6.93"/>.<path d="M43.83 115.64H40.5C39.3835 115.64 38.276 115.44 37.23 115.05" stroke="#E9AF34" stroke-width="1.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M31.85 109.66C31.4499 108.62 31.2465 107.514 31.25 106.4" stroke="#E9AF34" st
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4177
                                              Entropy (8bit):4.979695912594888
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:208CCE10C9D21EB0CEE7354E7E8F59A2
                                              SHA1:FA813ABF3C73D9E57CC8496595233A0C8264A7E8
                                              SHA-256:D5DA7BA4F2C051597002E6340E917A85424EBFB24AB591B17F2C681074F3AAF6
                                              SHA-512:31FBEF481DBF05343F14C4AB2368662A75C20B9101BC653E8AFBFBBC51AFA9FCFA35F511B8033503A83678E5AFB7ED4387333037AA9C64E488EDEF19535CD4B9
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/classification_grey.be717af6.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M137.956 30.3262C138.602 30.9302 139.117 31.6606 139.469 32.4721C139.82 33.2836 140.001 34.1587 140 35.0431V115.4C140.001 116.249 139.834 117.09 139.51 117.875C139.185 118.66 138.709 119.372 138.109 119.973C137.508 120.573 136.796 121.049 136.011 121.374C135.226 121.699 134.385 121.865 133.536 121.864H21.9665C20.6785 121.866 19.4196 121.482 18.3525 120.76" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M129.644 28.4053H14.8553C12.1738 28.4053 10 30.5791 10 33.2606V111.117C10 113.799 12.1738 115.973 14.8553 115.973H129.644C132.326 115.973 134.5 113.799 134.5 111.117V33.2606C134.5 30.5791 132.326 28.4053 129.644 28.4053Z" fill="#CDD9E2"/>.<path d="M84.9743 50.1943H38.4878V57.0302H84.9743V50.1943Z" fill="white"/>.<path d="M115.123 50.1943H103.18V57.0302H115.123V50.1943Z" fill="white"/>.<path d="M115.123 83.8315H103.18V90.6674H115.123V
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (1180)
                                              Category:downloaded
                                              Size (bytes):1257
                                              Entropy (8bit):5.379487720388393
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:1406FB027285B0C27597463A40BEDD19
                                              SHA1:86FAB2254CD8624F8BC521273ECDEB209D22102A
                                              SHA-256:1FA8FE0E2CFC6FC1B255B257613BDAAFDBC9B4B0EAA135598C94FC5458BEF6C9
                                              SHA-512:CEF8F39B17092AAEC08CF6292365E8CEEDD6F088B0F0E9C2E19AB9F08FAFDFAA0DBBF75C282F76825FCA2893AC2059853B5415B99852B60D94C74E98CA0B1DD6
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/__federation_expose_ContentLayoutLoader.b7369cd6.js
                                              Preview:"use strict";(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["51"],{25233:function(o,e,r){r.r(e),r.d(e,{ContentLayoutLoader:()=>l,default:()=>x});var t=r(85893);r(2133);var h=r(47982),a=r(97944),c=r(14189),i=r(5742),d=r(72311);let n=()=>(0,t.jsx)(h.Z,{height:"106px",width:"100%",alignItems:"center",children:(0,t.jsx)(a.Z,{width:"329",height:"29",backgroundColor:i.ZP.colors.charcoal200,foregroundColor:i.ZP.colors.charcoal100,children:(0,t.jsx)("rect",{height:"29",rx:"10",ry:"10",width:"329",x:"0",y:"0"})})}),s=()=>(0,t.jsx)(h.Z,{width:"auto",height:"auto",children:(0,t.jsxs)(a.Z,{height:"29",width:"500",backgroundColor:i.ZP.colors.charcoal200,foregroundColor:i.ZP.colors.charcoal100,children:[(0,t.jsx)("rect",{height:"16",rx:"8",ry:"8",width:"205",x:"0",y:"12"}),(0,t.jsx)("rect",{height:"16",rx:"8",ry:"8",width:"205",x:"230",y:"12"})]})}),l=()=>(0,t.jsxs)(h.Z,{"data-testid":"ContentLayoutLoader",flexDirection:"column",flex:1,paddingTop:i.ZP.spacing.XXL,paddin
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (9737)
                                              Category:downloaded
                                              Size (bytes):9778
                                              Entropy (8bit):5.214569286745401
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:FD4FE79692710A85584479E4AA4AE8BE
                                              SHA1:7DE01C12A7BC5B38D923A024258828499698E808
                                              SHA-256:300578DE92C7BA0DF17D5E7C47F3EFF58EF836FEFC875089AD2E0897AB9A4B63
                                              SHA-512:DA4BD2BC368C7A4BD255BA019DBDAB1F414DE572C14DA315B40E51F624376B1E7C70671BAB816A0AC4930638E85AEEB6A1C352AAC380409FD2A374567BFB7C84
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/235.8af2e3d8.js
                                              Preview:(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["235"],{68203:function(t,e,r){var o="undefined"!=typeof globalThis&&globalThis||"undefined"!=typeof self&&self||void 0!==r.g&&r.g,n=function(){function t(){this.fetch=!1,this.DOMException=o.DOMException}return t.prototype=o,new t}();(function(t){var e=void 0!==n&&n||"undefined"!=typeof self&&self||void 0!==e&&e,r={searchParams:"URLSearchParams"in e,iterable:"Symbol"in e&&"iterator"in Symbol,blob:"FileReader"in e&&"Blob"in e&&function(){try{return new Blob,!0}catch(t){return!1}}(),formData:"FormData"in e,arrayBuffer:"ArrayBuffer"in e};if(r.arrayBuffer)var o=["[object Int8Array]","[object Uint8Array]","[object Uint8ClampedArray]","[object Int16Array]","[object Uint16Array]","[object Int32Array]","[object Uint32Array]","[object Float32Array]","[object Float64Array]"],i=ArrayBuffer.isView||function(t){return t&&o.indexOf(Object.prototype.toString.call(t))>-1};function s(t){if("string"!=typeof t&&(t=String(t)),/[^a
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):8799
                                              Entropy (8bit):4.887072355166313
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D2430D3A1DF774498EBFA710907925DB
                                              SHA1:EE61A8A102846444A04884E03CC8431E962391F2
                                              SHA-256:7F4D3AD9B1B3F7D5526DD222C1440F2A3A5C7001A1E814F12556D5869DDCEBD1
                                              SHA-512:DB5CC814ACFD675CA6B25E768C077C704D2AAD81C50C143DD618E3DE8D0AB42D2A1527757822D732387858E6A69440D779029281D93C12C7DA7F4FF573357189
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/people_heads.c700d919.svg
                                              Preview:<svg width="146" height="140" viewBox="0 0 146 140" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M94.9759 108.975C95.8499 109.565 96.3914 110.384 97.2113 110.437C97.576 110.463 97.9323 110.837 98.2928 111.004C99.1405 111.397 94.998 111.469 95.7198 111.469C88.6731 111.671 86.7843 109.107 82.6769 105.153C74.2455 97.0527 74.5 82.8001 74.5 82.8001C78.6615 82.5712 82.1874 81.9429 81.9605 82.1718C81.2488 82.9114 81.1144 83.7051 81.0525 84.7001C80.9717 86.5446 80.9616 88.5457 81.9605 90.001C82.1379 90.2526 82.9072 91.4757 83.7781 91.9001C84.9193 92.4562 86.2 92.2289 86.2 92.5635C86.1989 93.287 86.1306 93.8348 86.2 94.2744C86.3428 95.1789 86.0346 95.9088 86.4539 97.3195C86.9102 98.5786 86.7318 98.7505 87.1417 99.2788C90.2899 103.285 92.3768 107.214 94.9759 108.975ZM137.381 82.1367C137.702 81.9545 139.258 81.9545 142.05 82.1367C142.05 82.3279 142.104 82.6012 142.1 82.8001C141.894 92.6892 136.606 111.755 136.606 111.755C134.47 109.963 131.724 1
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (63257), with no line terminators
                                              Category:downloaded
                                              Size (bytes):63257
                                              Entropy (8bit):5.326775469138345
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:1E77FE9BFCE43BBD0B6C0F101E27F19C
                                              SHA1:1563528F5409451644A6E997240E5F952DC069AB
                                              SHA-256:28D21E5F0B99A6E9C542BFD5CC80A16C80204B7CEAE01F2F4891D2C17DFB85E1
                                              SHA-512:5E7EAC77F893B5D6EA66E2675E98E616F12DB515DA0AB65A58B6867559B8FDA0F6CF9E21E2C66C9AC0F7A4A8EF2812BCAB138006F8125537C67D39616FC8E2AB
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/share/20250306-79/share-alloy-assets-3a8830cfdf425d017b97.js
                                              Preview:"use strict";(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[39],{34127:(e,a,r)=>{r.d(a,{r:()=>o});const o={_24:"0 0 24 24",_16:"0 0 16 16"}},50744:(e,a,r)=>{r.d(a,{Z:()=>f});var o=r(22053),c=r.n(o),n=r(93892),d=r(34127);const s=undefined,t="M5.25,19a.42.42,0,0,1-.16-.11A.59.59,0,0,1,5,18.73Zm16.5-7A9.76,9.76,0,0,1,12,21.75,9.64,9.64,0,0,1,5.25,19L5,18.73A9.74,9.74,0,0,1,12,2.25,9.77,9.77,0,0,1,21.75,12Zm-18,0a8.23,8.23,0,0,0,1.91,5.28L17.27,5.67A8.17,8.17,0,0,0,12,3.75,8.26,8.26,0,0,0,3.75,12Zm16.5,0a8.17,8.17,0,0,0-1.92-5.27L6.72,18.34A8.25,8.25,0,0,0,20.25,12Z",l={_16:{d:"M3.34,12.87a.47.47,0,0,1-.12-.09l-.09-.11ZM14.74,8a6.73,6.73,0,0,1-11.4,4.87l-.21-.2h0A6.74,6.74,0,1,1,14.74,8Zm-12,0a5.18,5.18,0,0,0,1,3.14l7.33-7.33A5.17,5.17,0,0,0,8,2.76,5.25,5.25,0,0,0,2.75,8ZM13.24,8a5.17,5.17,0,0,0-1.05-3.13L4.86,12.2A5.18,5.18,0,0,0,8,13.25,5.25,5.25,0,0,0,13.24,8Z",viewBox:d.r._16},_24:{d:t,viewBox:d.r._24}},p=(0,o.forwardRef)((0,n.Q)(l,"a
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):169
                                              Entropy (8bit):4.5326817819273595
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:088EB42DDCEF55218AE7778C13408DB5
                                              SHA1:16E6B50CD075F5C65E7F2F4BBD9B41F19028B8A4
                                              SHA-256:0DEF8DA6AB92C8DB7113A2EB8FDA5AAE92197FBA7EF4646A50DA84920B5E1111
                                              SHA-512:636D857D5A45434C51B3EC31ED92A61D7D911EC89480D416EB9E294E946BBBE43B73C7134F59D5914818F63E399A894BFEC8F4B10A846DCA3F781E82CD168BE8
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{ "developerMessage":"The requested resource does not exist.", "moreInfo": "https://aps.autodesk.com/en/docs/oauth/v2/developers_guide/error_handling/", "errorCode": ""}
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4210
                                              Entropy (8bit):5.15826488368671
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:34B5B6A717F97AAD984871F389E0025E
                                              SHA1:C65ED37FAB8BB53E3D1299CF7452866608BE856B
                                              SHA-256:FA849DB56A0E9C62C895072241253A652EFCDFBE524C135CB5763B5C02D813A9
                                              SHA-512:E23E05CF25FB34DA7666D3DA5129FBADDFF1DAB10FBC8D81E3BF07A7B1032B276DB19B3CC90A4C0E1CF23776B0F16E586775CA3E7A79159885F909808923A054
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/sheet_model_grey.8a0b7cba.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M89.4304 88.2364L74.521 96.8498L111.509 118.07L148.498 96.8151L133.326 88.064" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M94.0101 90.8594L83.748 96.7764L111.165 112.237L139.899 96.4089L129.174 90.5024" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M103.675 107.475L110.505 103.399" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M131.292 91.6672L116.773 99.7749" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M89.4304 68.022L74.521 76.6354L111.509 97.8561L148.498 76.6007L133.326 67.8496" stroke="#1F323D" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M94.0101 70.6446L83.748 76.5616L111.165 92.0224L139.899 76.194L129.174 70.2876" stroke="#1F323D" stroke-widt
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:Unicode text, UTF-8 text, with very long lines (64414), with no line terminators
                                              Category:downloaded
                                              Size (bytes):420326
                                              Entropy (8bit):5.905275996659329
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:35B04BCB3D578982F8F505E47EBBF8E1
                                              SHA1:17C3767530C8510F642CD377DBF05645C1DA1126
                                              SHA-256:E92A18A2102F96E843402A3A5D714072E0043CC816AD2EFD7572F6F2770C2775
                                              SHA-512:6D491395A9C375C4F27D3F5BE7AAD15CE9905C09CB5ED400D7DCCD5F2C0CC753DA8821433E6A470FA8026C93F7842F651F4D9FDF159794852894CB0795B39F5F
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/share/20250306-79/113-c8f4b83bc433705ea59e.js
                                              Preview:(self.webpackChunk_adsk_acs_docs_share_link=self.webpackChunk_adsk_acs_docs_share_link||[]).push([[113],{44822:(e,t,n)=>{var o={"./cs/buttons.yml":76966,"./cs/common.yml":63880,"./cs/exports.yml":67669,"./cs/files.yml":95499,"./cs/sheets.yml":14498,"./cs/transmittal.yml":80440,"./da/buttons.yml":57198,"./da/common.yml":84265,"./da/exports.yml":86995,"./da/files.yml":34583,"./da/sheets.yml":80386,"./da/transmittal.yml":8376,"./de/buttons.yml":40129,"./de/common.yml":70451,"./de/exports.yml":30599,"./de/files.yml":5074,"./de/sheets.yml":15467,"./de/transmittal.yml":97490,"./en-GB/buttons.yml":62355,"./en-GB/common.yml":69119,"./en-GB/exports.yml":93692,"./en-GB/files.yml":77830,"./en-GB/sheets.yml":57573,"./en-GB/transmittal.yml":52210,"./en/buttons.yml":98594,"./en/common.yml":69540,"./en/exports.yml":94006,"./en/files.yml":55058,"./en/sheets.yml":78526,"./en/transmittal.yml":54542,"./es/buttons.yml":7776,"./es/common.yml":86372,"./es/exports.yml":82487,"./es/files.yml":69893,"./es/shee
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with very long lines (32662)
                                              Category:downloaded
                                              Size (bytes):32703
                                              Entropy (8bit):5.413734744022755
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:99D8616A91024E5EFB174D9E531142AF
                                              SHA1:F681061A5C0AEA2C2FD13973698663C5FA98F358
                                              SHA-256:523838D5230ABF6B53D243178865F0C2A58D58E306D753C3FE110F026B1675B0
                                              SHA-512:785C9426F4DC82D5AC460B2CC908C2989149CCAD24190941697EB5817FB0A2BE5DABA2BC9833AFC6B4C43DE1973D1F6AA9B16DCF8EF310D167733D690CC8D6BE
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/695.a1fcacec.js
                                              Preview:(self.webpackChunkACCExoSkeleton=self.webpackChunkACCExoSkeleton||[]).push([["695"],{65049:function(o,t,e){var c={"./cs.json":"29269","./da.json":"82467","./de.json":"40459","./en-GB.json":"39008","./en.json":"77744","./es.json":"70299","./fr-CA.json":"55799","./fr.json":"63230","./it.json":"40526","./ja.json":"4743","./ko.json":"2850","./nl.json":"38417","./no.json":"33270","./pl.json":"84004","./pt-BR.json":"16509","./ru.json":"86220","./sv.json":"28380","./zh-Hans.json":"6225","./zh-Hant-HK.json":"64219","./zh-Hant.json":"58261","./zhh.json":"56411"};function r(o){return e(a(o))}function a(o){if(!e.o(c,o)){var t=Error("Cannot find module '"+o+"'");throw t.code="MODULE_NOT_FOUND",t}return c[o]}r.keys=function(){return Object.keys(c)},r.resolve=a,o.exports=r,r.id=65049},25040:function(o,t,e){"use strict";e.d(t,{Z:()=>h});var c=e(85893),r=e(2133),a=e(6915),u=e(92277),d=e(47982),s=e(56003),P=e(5742),n=e(53469),p=e(78735),l=e(76765),i=e(27897),T=e(39718);let A=()=>(0,c.jsx)(l.Z,{style:{f
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text, with CRLF, LF line terminators
                                              Category:downloaded
                                              Size (bytes):851
                                              Entropy (8bit):4.773363480808688
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:BD47D61E82582027C39EE2D99D243FE8
                                              SHA1:875021997BF1343F1706EF5DC9A00C3C4FE34792
                                              SHA-256:F474D4A566E434221A58E6E5F182F86663724A5B4F0905B7EEB23A5431BF7C7D
                                              SHA-512:B6F8B78BDACF0DC2C0DD853F425824A49439407E06D7A78A4872289AE5C4CB975761A1A59D2DCD7A7F1CDB88299E452718FA9D5B195773BA40135E0424A899F0
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/175.3d36d599.js.LICENSE.txt
                                              Preview:/*! *****************************************************************************..Copyright (c) Microsoft Corporation.....Permission to use, copy, modify, and/or distribute this software for any..purpose with or without fee is hereby granted.....THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH..REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY..AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,..INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM..LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR..OTHER TORTIOUS ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR..PERFORMANCE OF THIS SOFTWARE...***************************************************************************** */../*! js-cookie v3.0.5 | MIT */
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4257
                                              Entropy (8bit):5.000414511705619
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:7E1946941A579BD7A2C5DBF1BDAD4F8E
                                              SHA1:5870799D367173FB0C957EA88392460CF3B12EE4
                                              SHA-256:6B99AFDC30D064B0D485457932D08382B1DC1A02C4BAF8A5E8967F9CFF2CC9E1
                                              SHA-512:F2048A1B09C3AF6E307D097E4A90D76342C469E29C230E584515679E50E2B6D19909F518D04840BE018DCE13FA1F827D33253808BBAA4A150047B14D91EC99D0
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/pages_photo.6e425725.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M145.6 63.7999L140.5 121.7C140.462 122.173 140.331 122.634 140.114 123.057C139.897 123.479 139.599 123.855 139.237 124.162C138.874 124.468 138.455 124.7 138.002 124.844C137.55 124.988 137.073 125.041 136.6 125L84.9999 120.5C84.0354 120.399 83.1491 119.923 82.532 119.175C81.9148 118.427 81.616 117.466 81.6999 116.5L87.4999 49.4999C87.6011 48.5354 88.077 47.6491 88.8251 47.032C89.5732 46.4148 90.5337 46.116 91.4999 46.1999L134.5 49.8999L145.6 63.7999Z" fill="#E9AF34" stroke="#E9AF34" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M106.7 38.7L92.8 39.9L91.6 26L106.7 38.7Z" fill="#DB6C2F"/>.<path d="M106.7 38.7L92.8 39.9L91.6 26L106.7 38.7Z" stroke="#DB6C2F" stroke-width="0.5" stroke-linejoin="round"/>.<path d="M26.2 80C30.6735 80 34.3 76.3736 34.3 71.9001C34.3 67.4265 30.6735 63.8 26.2 63.8C21.7265 63.8 18.1 67.4265 18.1 71.9001C18.1 76.3736 21.7265 80
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):4298
                                              Entropy (8bit):4.768229483500322
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:116B911335D0E90E891083D93ED8D915
                                              SHA1:6AE8FA40F1F1BEFC42B06C4B3997424EBB1E37B6
                                              SHA-256:58722B0807CDCF1B4B9308A98CCFC3C77D0367BAE5E33A3CFCB901F44A734872
                                              SHA-512:735F009E39503E1985118EF3575BD71574D275946ABCCDFBFFF96CB0D72706F23F8722F114EE673A6ED2D7D2B6128BDEECCED3501B7089CCF4B9076E9EA77A43
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/sheet_map_pin_grey.04465cbc.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M133.61 24.4201C133.61 40.3001 114.37 58.5801 113.55 59.2201C113.138 59.5809 112.608 59.7768 112.06 59.7701C111.51 59.7765 110.976 59.5808 110.56 59.2201C109.75 58.5801 90.5601 40.3001 90.5601 24.4201C90.5601 18.7047 92.8305 13.2234 96.8719 9.18197C100.913 5.14056 106.395 2.87012 112.11 2.87012C117.825 2.87012 123.307 5.14056 127.348 9.18197C131.39 13.2234 133.66 18.7047 133.66 24.4201H133.61Z" fill="#B4C5D0" stroke="#B4C5D0" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M106.7 19.4101C107.127 19.3915 107.553 19.4622 107.951 19.6177C108.349 19.7732 108.71 20.0101 109.011 20.3132C109.313 20.6163 109.547 20.9789 109.7 21.3779C109.853 21.7768 109.921 22.2034 109.9 22.6301C109.92 23.0574 109.85 23.4841 109.696 23.8831C109.542 24.2821 109.306 24.6446 109.005 24.9475C108.703 25.2505 108.341 25.4872 107.942 25.6426C
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:JSON data
                                              Category:dropped
                                              Size (bytes):120710
                                              Entropy (8bit):4.751997296902212
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D0DC6AB14A5F7391D830758092E4DC6A
                                              SHA1:DD28D0D6ADDDCE239E7A10EE743BF00C83218BC6
                                              SHA-256:8CB73D139788FB362D2893D7990D385FF22EB16FCDE3BDD54B52B398E310E58C
                                              SHA-512:BFAB7C5665699E432D400EA798CDF87FC716360A30F0C614E19F0DED250C99D55688480A0B9E1B2468D76CF3AB2F6EEECF38C8FB21D4F4174F132BED23ABF9A2
                                              Malicious:false
                                              Reputation:unknown
                                              Preview:{"_lastModified":"2025-04-02T13:47:18.354Z","integrations":{"Actions Google Analytic 4":{"versionSettings":{"componentTypes":[]}},"Mixpanel (Actions)":{"versionSettings":{"componentTypes":[]}},"Segment.io":{"apiKey":"KmsphFvKHKQEkgcdP2WaewtzyYPWY4vI","unbundledIntegrations":["Amplitude","Amplitude"],"addBundledMetadata":true,"maybeBundledConfigIds":{},"versionSettings":{"version":"4.4.7","componentTypes":["browser"]}}},"plan":{"track":{"__default":{"enabled":true,"integrations":{}},"Hello!":{"enabled":true,"integrations":{"Mixpanel (Actions)":false}},"Item Report Delayed":{"enabled":true,"integrations":{"Mixpanel (Actions)":false}},"Item Summary Report Delayed":{"enabled":true,"integrations":{"Mixpanel (Actions)":false}},"Locations.GPS.EditCoordinates":{"enabled":true,"integrations":{"Mixpanel (Actions)":false}},"Locations.GPS.RemoveCoordinates":{"enabled":true,"integrations":{"Mixpanel (Actions)":false}},"Locations.GPS.SetCoordinates":{"enabled":true,"integrations":{"Mixpanel (Actions
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:ASCII text
                                              Category:downloaded
                                              Size (bytes):484
                                              Entropy (8bit):4.587457137311325
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:B3F6D5B5FE5137ACACBD68353C890701
                                              SHA1:6FF57D753FC40424F4EFA43591486501B480277C
                                              SHA-256:8033261A2C23FBEA07054F84FCC27406C6FD1DB15252501B3FCEACF8BCEC5130
                                              SHA-512:43A12EFF179808D15BAC706A9D4EF98466C472F2BFA7D5C3C118EBC4022F1512823709AE6BA35881A100713FAD426A4D35D2E3E2BC2CC9EF9BF58BBB3F183AFF
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/js/async/435.02e34195.js.LICENSE.txt
                                              Preview:/**. * @license React. * react-is.production.js. *. * Copyright (c) Meta Platforms, Inc. and affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */../** @license React v16.13.1. * react-is.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */
                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                              File Type:SVG Scalable Vector Graphics image
                                              Category:downloaded
                                              Size (bytes):5777
                                              Entropy (8bit):4.9373127742272915
                                              Encrypted:false
                                              SSDEEP:
                                              MD5:D57D2DB6702E6E33DA18AB746E40217C
                                              SHA1:873A55E4B35D0C8A9586AAED8830D05FAEA42C39
                                              SHA-256:7DC20F160844133E6926E8D9351464DE6055352461DB6089CB3996D023B667AA
                                              SHA-512:977D9956C5CB2D7BE24366147064EF913D3BD9E6587D2D33557CEAE1A79E89BDE3B3E2463C3CACCF24EA6465830BC5EF3CF450E418BB73C30E02E0C45D375497
                                              Malicious:false
                                              Reputation:unknown
                                              URL:https://acc.autodesk.com/assets/exo/1119/static/svg/clipboard_weather_grey.eb1f8c7d.svg
                                              Preview:<svg width="150" height="150" viewBox="0 0 150 150" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M122.06 30.59H44.97V125.07H122.06V30.59Z" fill="#CDD9E2" stroke="#CDD9E2" stroke-width="0.75" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M109.12 20.33V36H57.48V20.33H73C72.9569 18.947 73.1922 17.5695 73.6917 16.2792C74.1912 14.9889 74.9448 13.8122 75.9078 12.8187C76.8708 11.8252 78.0236 11.0354 79.2977 10.496C80.5719 9.95654 81.9414 9.67859 83.325 9.67859C84.7086 9.67859 86.0781 9.95654 87.3522 10.496C88.6263 11.0354 89.7791 11.8252 90.7421 12.8187C91.7052 13.8122 92.4588 14.9889 92.9583 16.2792C93.4578 17.5695 93.693 18.947 93.65 20.33H109.12Z" fill="white" stroke="white" stroke-width="0.5" stroke-linecap="round" stroke-linejoin="round"/>.<path d="M104 82.06C103.997 84.7449 102.929 87.3189 101.029 89.2165C99.13 91.1141 96.5549 92.18 93.87 92.18H81.05C79.6593 92.1201 78.3455 91.5255 77.3827 90.5203C76.4198 89.5151 75.8823 88.1769 75.8823 86.785C75.8823 85.393 76.4
                                              No static file info